ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.122942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.122961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.122999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.123017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.123072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.123122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.123157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.123272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.123308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.123358, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.123409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.123458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.123493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.123583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.123619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.123669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.123718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.123769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.123804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.123855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.123888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.123936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.123969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.123987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.124021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.124054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.124072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.124103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.124136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.124154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.124187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.124206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.124223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.124240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.124257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.124274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.124293, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.124310, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.124327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.124346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.124363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.124383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.124402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.124421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.124439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.124458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.124487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.124538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.124557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.124577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.124596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.124613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.124629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.124647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.124664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.124681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.124698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.124715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.124735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.124752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.124770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.124787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.124805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.124821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.124839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.124857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.124874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.124923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.124945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.124962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.124979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.124996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.125013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.125030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.125047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.125064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.125091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.125109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.125129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.125147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.125165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.125184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.125205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.125223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.125246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.125342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125609, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125640, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.125660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.125680, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.125698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.125718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.125735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.125756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.125775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.125802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.125820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.125926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.125982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.126024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.126051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.126069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.126126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.126170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.126204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.126225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.126242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.126314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.126365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.126407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.126427, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.126444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.126461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.126478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.126497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.126514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.126531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.126548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.126567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.126585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.126605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.126623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.126642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.126660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.126679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.126697, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.126721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.126739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.126791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.126842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.126879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.126899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.126916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.126933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.126950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.126967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.126986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.127003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.127020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.127039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.127056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.127073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.127091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.127108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.127125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.127142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.127160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.127177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.127247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.127264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.127281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.127298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.127315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.127333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.127350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.127367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.127393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.127411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.127432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.127451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.127470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.127487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.127508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.127526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.127549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.127567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.127615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.127633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.127682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.127774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.127825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.127872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.127903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.127922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.127943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.127962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.127982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.127999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.128018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.128037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.128063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.128081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.128146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.128197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.128246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.128266, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.128284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.128301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.128318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.128335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.128352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.128369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.128386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.128405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.128422, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.128442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.128460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.128481, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.128498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.128518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.128536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.128560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.128578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.128631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.128677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.128723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.128790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.128810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.128830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.128848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.128865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.128882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.128899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.128916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.128933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.128950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.128967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.128986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.129004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.129022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.129040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.129056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.129073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.129090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.129108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.129125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.129207, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.129274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.129337, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.129359, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.129377, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.129393, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.129410, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.129426, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.129460, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.129591, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.130085, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.130109, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.130136, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.130155, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.130171, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.130188, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.130204, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.130236, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.130305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.130360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.130380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.130398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.130417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.130434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.130451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.130469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.130486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.130503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.130520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.130538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.130567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.130585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.130606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.130624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.130644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.130662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.130683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.130701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.130724, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.130742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.130773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.130793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.130810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.130841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.130860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.130890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.130909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.130941, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.130959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.130989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.131007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.131081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.131103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.131124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.131143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.131162, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.131181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.131202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.131221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.131245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.131263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.131338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.131384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.131446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.131499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.131518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.131536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.131554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.131572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.131589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.131606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.131623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.131641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.131658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.131675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.131703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.131722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.131743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.131762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.131781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.131798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.131819, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.131837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.131860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.131878, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.131908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.131928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.131945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.131976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.131994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.132024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.132043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.132073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.132092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.132121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.132140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.132203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.132224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.132245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.132263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.132284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.132301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.132322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.132340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.132365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.132383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.132492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.132551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.132615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.132669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.132688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.132706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.132725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.132742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.132759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.132777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.132795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.132812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.132830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.132847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.132875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.132894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.132914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.132932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.132951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.132969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.132990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.133008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.133031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.133115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.133410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.133432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.133451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.133471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.133488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.133508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.133527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.133551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.133569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.133635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.133681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.133743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.133796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.133816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.133834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.133852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.133869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.133886, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.133904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.133921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.133939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.133956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.133974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.134000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.134018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.134039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.134057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.134075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.134093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.134113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.134132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.134154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.134238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134269, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.134517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.134538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.134556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.134575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.134593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.134613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.134632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.134657, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.134675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.134738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.134785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.134845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.134898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.134918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.134936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.134954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.134971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.134989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.135006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.135023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.135040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.135059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.135076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.135102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.135120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.135140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.135159, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.135178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.135195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.135216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.135234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.135257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.135340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.135618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.135639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.135658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.135677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.135695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.135715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.135734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.135759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.135776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.135839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.135886, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.135945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.135999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.136018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.136036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.136055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.136073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.136090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.136107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.136125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.136143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.136160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.136177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.136203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.136221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.136241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.136260, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.136279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.136296, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.136316, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.136335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.136358, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.136376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.136405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.136424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.136442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.136472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.136490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.136551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.136572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.136603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.136622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.136652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.136671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.136730, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.136753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.136809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.136861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.136880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.136898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.136917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.136934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.136951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.136968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.136985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.137003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.137020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.137037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.137057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.137075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.137095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.137113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.137133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.137152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.137172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.137190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.137215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.137233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.137411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.137484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.137516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.137548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.137579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.137636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.137689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.137709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.137727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.137745, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.137763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.137780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.137797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.137815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.137833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.137850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.137867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.137894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.137913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.137933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.137951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.137970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.137987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.138008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.138027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.138050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.138133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138309, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.138413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.138434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.138452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.138472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.138489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.138510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.138528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.138553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.138571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.138638, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.138684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.138757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.138811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.138830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.138848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.138867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.138884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.138901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.138919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.138936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.138953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.138971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.138988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.139015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.139033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.139053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.139072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.139091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.139108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.139129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.139147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.139170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139188, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.139254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139382, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.139533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.139553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.139572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.139591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.139609, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.139629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.139648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.139672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.139690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.139754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.139800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.139859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.139912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.139931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.139949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.139967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.139985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.140003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.140020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.140037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.140054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.140071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.140088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.140114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.140132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.140152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.140170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.140189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.140207, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.140227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.140246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.140268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.140352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.140632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.140653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.140671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.140690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.140708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.140728, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.140746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.140771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.140789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.140854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.140901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.140991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.141053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.141106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.141124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d897f0 [2014/07/21 13:38:16.141147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c61a0db0 [2014/07/21 13:38:16.141172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d897f0 "ltdb_callback" [2014/07/21 13:38:16.141203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c61a0db0 "ltdb_timeout" [2014/07/21 13:38:16.141227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d897f0 "ltdb_callback" [2014/07/21 13:38:16.141250, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.141267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.141286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.141330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.141368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.141445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.141463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5cf17c0 [2014/07/21 13:38:16.141486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5a96cd0 [2014/07/21 13:38:16.141510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5cf17c0 "ltdb_callback" [2014/07/21 13:38:16.141533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.141551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5a96cd0 "ltdb_timeout" [2014/07/21 13:38:16.141574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5cf17c0 "ltdb_callback" [2014/07/21 13:38:16.141598, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.141633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.141684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.141702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d896b0 [2014/07/21 13:38:16.141725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4e1ed50 [2014/07/21 13:38:16.141749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d896b0 "ltdb_callback" [2014/07/21 13:38:16.141781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4e1ed50 "ltdb_timeout" [2014/07/21 13:38:16.141805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d896b0 "ltdb_callback" [2014/07/21 13:38:16.141828, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.141862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.141913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.141930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c61a0db0 [2014/07/21 13:38:16.141953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe7c0 [2014/07/21 13:38:16.141976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c61a0db0 "ltdb_callback" [2014/07/21 13:38:16.142006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cbe7c0 "ltdb_timeout" [2014/07/21 13:38:16.142030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c61a0db0 "ltdb_callback" [2014/07/21 13:38:16.142053, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.142083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.142134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.142151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe7c0 [2014/07/21 13:38:16.142174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe880 [2014/07/21 13:38:16.142197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe7c0 "ltdb_callback" [2014/07/21 13:38:16.142229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cbe880 "ltdb_timeout" [2014/07/21 13:38:16.142253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe7c0 "ltdb_callback" [2014/07/21 13:38:16.142276, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.142306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.142357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.142375, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe7c0 [2014/07/21 13:38:16.142397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe880 [2014/07/21 13:38:16.142420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe7c0 "ltdb_callback" [2014/07/21 13:38:16.142451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cbe880 "ltdb_timeout" [2014/07/21 13:38:16.142476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe7c0 "ltdb_callback" [2014/07/21 13:38:16.142498, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.142527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.142577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.142595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe7c0 [2014/07/21 13:38:16.142618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe880 [2014/07/21 13:38:16.142641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe7c0 "ltdb_callback" [2014/07/21 13:38:16.142671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cbe880 "ltdb_timeout" [2014/07/21 13:38:16.142695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe7c0 "ltdb_callback" [2014/07/21 13:38:16.142718, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.142748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.142799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.142816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe870 [2014/07/21 13:38:16.142839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5081c80 [2014/07/21 13:38:16.142864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe870 "ltdb_callback" [2014/07/21 13:38:16.142894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5081c80 "ltdb_timeout" [2014/07/21 13:38:16.142918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe870 "ltdb_callback" [2014/07/21 13:38:16.142941, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.142970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.143021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.143039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe870 [2014/07/21 13:38:16.143061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5081c80 [2014/07/21 13:38:16.143084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe870 "ltdb_callback" [2014/07/21 13:38:16.143143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.143197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5081c80 "ltdb_timeout" [2014/07/21 13:38:16.143220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe870 "ltdb_callback" [2014/07/21 13:38:16.143243, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.143273, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.143381, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.144700, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.144788, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.144963, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.144983, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.145011, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/216/127 [2014/07/21 13:38:16.145040, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.145069, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.145097, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 1B3E013A [2014/07/21 13:38:16.145118, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c50e7ff0 [2014/07/21 13:38:16.145144, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 1B3E013A [2014/07/21 13:38:16.145163, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.145180, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.145223, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:16.151534, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:16.151570, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 216 (position 216) from bitmap [2014/07/21 13:38:16.151593, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 216 [2014/07/21 13:38:16.151614, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.151635, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.151655, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.151688, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:16.151716, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.151740, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.151763, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key C26A9D32 [2014/07/21 13:38:16.151787, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c519f6c0 [2014/07/21 13:38:16.151832, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:16.151847, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'C26A9D32' stored [2014/07/21 13:38:16.151868, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xc26a9d32 (3261766962) session_wire_id : 0x00000000c26a9d32 (3261766962) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:16.152128, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key C26A9D32 [2014/07/21 13:38:16.152150, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.152170, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.152191, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:16.152203, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0xc26a9d32) stored [2014/07/21 13:38:16.152223, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0xc26a9d32 (3261766962) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xc26a9d32 (3261766962) session_wire_id : 0x00000000c26a9d32 (3261766962) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:16 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:16.152592, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:16.152615, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:16.152636, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:16.152787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.152866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.152930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.152952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a96e70 [2014/07/21 13:38:16.152980, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c612d900 [2014/07/21 13:38:16.153009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a96e70 "ltdb_callback" [2014/07/21 13:38:16.153058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:16.153116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c612d900 "ltdb_timeout" [2014/07/21 13:38:16.153144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a96e70 "ltdb_callback" [2014/07/21 13:38:16.153185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.153227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.153257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.153351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.153373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.153394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d5af00 [2014/07/21 13:38:16.153421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d90d40 [2014/07/21 13:38:16.153449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d5af00 "ltdb_callback" [2014/07/21 13:38:16.153477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.153498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d90d40 "ltdb_timeout" [2014/07/21 13:38:16.153525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d5af00 "ltdb_callback" [2014/07/21 13:38:16.153554, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:16.153588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:16.153650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.153670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.153691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c54fc520 [2014/07/21 13:38:16.153718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5b53a70 [2014/07/21 13:38:16.153748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c54fc520 "ltdb_callback" [2014/07/21 13:38:16.154030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:16.154253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5b53a70 "ltdb_timeout" [2014/07/21 13:38:16.154281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c54fc520 "ltdb_callback" [2014/07/21 13:38:16.154551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.154614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.154678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.154719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:16.154787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.154829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:16.154893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.154977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.155093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.155174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.155198, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.155223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.155245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.155265, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.155285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.155305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.155326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.155347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.155367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.155387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.155409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.155430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.155450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.155470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.155490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.155510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.155531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.155553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.155573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.155672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.155752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.155806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:16.155848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.155870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.155905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:16.155945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.155967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:16.156042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:16.156139, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.156236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156293, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.156333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.156417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.156437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.156458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.156479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.156501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.156522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.156572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:16.156615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:16.156713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:16.156809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:16.156905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.156927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.156962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:16.157001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.157023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.157059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:16.157095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.157290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:16.157667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.157748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.157789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.157859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.157997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.158105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.158181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.158224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.158381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.158460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.158501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.158569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.158678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.158785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.158861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.158905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.159062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.159144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.159184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.159264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.159304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.159419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.159526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.159603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.159647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.159802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.159880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.159920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.159989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.160097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.160203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.160278, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.160322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.160473, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.160551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.160591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.160659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.160765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.160875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.160951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.160994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.161062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.161134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.161174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.161238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.161329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.161373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.161448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.161521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.161560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.161626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.161698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.161737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.161810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.161852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.161888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.161925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.161962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.161999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.162037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.162076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.162113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.162154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.162192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.162236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.162275, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.162318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.162357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.162398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.162460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.162570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.162611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.162655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.162695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.162732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.162768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.162805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.162842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.162879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.162916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.162952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.162995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.163033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.163070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.163108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.163145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.163182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.163218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.163257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.163295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.163401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.163448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.163486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.163522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.163560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.163597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.163634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.163671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.163708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.163766, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.163805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.163848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.163887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.163929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.163970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.164014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.164055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.164105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.164143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.164209, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.164251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.164288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.164356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.164397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.164555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.164600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.164670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.164711, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.164776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.164816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.164884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.164926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.164970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.165010, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.165051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.165089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.165131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.165175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.165234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.165273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.165524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.165647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.165738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.165797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.165836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.165960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.166056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.166130, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.166175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.166212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.166368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.166478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.166569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.166613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.166650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.166686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.166723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.166763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.166801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.166838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.166875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.166916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.166954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.166997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.167036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.167079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.167116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.167157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.167197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.167249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.167288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.167402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.167513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.167594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.167636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.167673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.167710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.167747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.167785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.167822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.167862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.167899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.167940, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.167978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.168014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.168053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.168090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.168127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.168164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.168203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.168240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.168344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.168392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.168430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.168467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.168504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.168542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.168579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.168616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.168653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.168710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.168750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.168796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.168836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.168877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.168915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.168960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.169001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.169051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.169234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169495, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169592, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.169642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.169663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.169681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.169702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.169719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.169739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.169757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.169783, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.169801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.169867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.169918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.169966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.169987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.170004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.170021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.170038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.170055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.170072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.170089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.170106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.170125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.170143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.170163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.170181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.170201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.170219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.170238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.170256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.170281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.170299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.170353, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.170398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.170445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.170512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.170531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.170552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.170570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.170587, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.170604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.170621, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.170639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.170656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.170673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.170689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.170708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.170727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.170744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.170762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.170779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.170796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.170813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.170831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.170848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.170931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.170997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.171049, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.171069, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.171087, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.171103, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.171120, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.171137, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.171170, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.171304, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.171794, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.171818, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.171846, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.171865, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.171881, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.171898, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.171931, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.171962, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.172041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.172117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.172138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.172165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.172185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.172237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.172256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.172274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.172302, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.172320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.172338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.172356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.172385, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.172405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.172426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.172445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.172466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.172485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.172506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.172525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.172549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.172567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.172601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.172620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.172639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.172671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.172690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.172721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.172740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.172773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.172801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.172842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.172862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.172938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.172960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.172982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.173000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.173020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.173038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.173061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.173081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.173106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.173125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.173202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.173250, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.173324, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.173380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.173400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.173419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.173437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.173455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.173472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.173490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.173507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.173525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.173543, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.173560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.173589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.173608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.173629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.173649, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.173669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.173687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.173708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.173727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.173750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.173768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.173799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.173818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.173836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.173867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.173887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.173917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.173937, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.173968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.173987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.174017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.174036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.174101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.174123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.174144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.174163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.174184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.174203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.174224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.174243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.174269, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.174287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.174399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.174459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.174524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.174579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.174599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.174618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.174637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.174654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.174672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.174689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.174707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.174725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.174743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.174760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.174790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.174810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.174830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.174849, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.174869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.174887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.174908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.174927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.174950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.174969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.175019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.175037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.175088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.175137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.175187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.175236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.175323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.175346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.175365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.175385, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.175403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.175424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.175443, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.175468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.175487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.175554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.175602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.175666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.175720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.175740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.175759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.175777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.175795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.175812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.175830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.175848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.175874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.175891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.175910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.175936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.175955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.175974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.175992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.176011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.176029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.176049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.176068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.176091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.176174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.176453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.176474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.176492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.176512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.176530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.176550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.176568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.176593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.176611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.176674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.176721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.176781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.176834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.176854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.176872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.176890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.176907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.176925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.176942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.176959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.176976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.176995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.177012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.177038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.177056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.177076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.177094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.177113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.177131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.177151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.177170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.177193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.177276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177316, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.177587, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.177608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.177627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.177647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.177665, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.177685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.177704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.177729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.177747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.177810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.177857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.177916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.177969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.177989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.178007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.178025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.178043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.178060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.178077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.178095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.178113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.178131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.178148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.178174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.178192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.178212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.178230, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.178249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.178267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.178287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.178306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.178329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.178346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.178376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.178395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.178412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.178442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.178460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.178521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.178541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.178572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.178591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.178621, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.178640, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.178700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.178723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.178779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.178832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.178851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.178869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.178887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.178904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.178921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.178938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.178956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.178973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.178990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.179007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.179027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.179045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.179065, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.179083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.179103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.179121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.179142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.179161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.179186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.179204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.179370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.179442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.179474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.179505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.179536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.179594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.179647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.179667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.179685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.179703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.179720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.179737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.179755, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.179774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.179792, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.179809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.179826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.179853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.179871, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.179891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.179910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.179929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.179946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.179967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.179985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.180008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180026, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.180092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.180372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.180393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.180411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.180431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.180448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.180468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.180487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.180512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.180530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.180596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.180642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.180716, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.180770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.180789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.180807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.180826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.180843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.180860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.180879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.180897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.180914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.180931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.180948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.180975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.180993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.181013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.181031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.181050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.181068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.181088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.181107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.181129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.181213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.181509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.181530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.181548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.181568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.181585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.181605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.181624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.181648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.181666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.181731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.181777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.181835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.181888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.181908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.181926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.181944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.181962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.181981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.181998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.182015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.182032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.182049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.182066, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.182092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.182110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.182130, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.182149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.182167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.182185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.182205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.182223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.182246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182293, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182312, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.182329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.182607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.182628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.182646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.182666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.182683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.182704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.182722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.182747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.182765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.182830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.182877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.182968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.183030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.183084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.183102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 [2014/07/21 13:38:16.183125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4f6e740 [2014/07/21 13:38:16.183151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.183181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4f6e740 "ltdb_timeout" [2014/07/21 13:38:16.183205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.183228, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.183245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.183264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.183298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.183322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.183388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.183406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d896b0 [2014/07/21 13:38:16.183428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d897f0 [2014/07/21 13:38:16.183451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d896b0 "ltdb_callback" [2014/07/21 13:38:16.183475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.183493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d897f0 "ltdb_timeout" [2014/07/21 13:38:16.183515, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d896b0 "ltdb_callback" [2014/07/21 13:38:16.183540, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.183573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.183624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.183642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5450a50 [2014/07/21 13:38:16.183665, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4f6e5d0 [2014/07/21 13:38:16.183689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5450a50 "ltdb_callback" [2014/07/21 13:38:16.183721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4f6e5d0 "ltdb_timeout" [2014/07/21 13:38:16.183745, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5450a50 "ltdb_callback" [2014/07/21 13:38:16.183768, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.183802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.183853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.183870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e710 [2014/07/21 13:38:16.183893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe830 [2014/07/21 13:38:16.183916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4f6e710 "ltdb_callback" [2014/07/21 13:38:16.183947, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cbe830 "ltdb_timeout" [2014/07/21 13:38:16.183972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4f6e710 "ltdb_callback" [2014/07/21 13:38:16.183995, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.184024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.184075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.184093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 [2014/07/21 13:38:16.184115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 [2014/07/21 13:38:16.184138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" [2014/07/21 13:38:16.184194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184217, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.184247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.184297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.184315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 [2014/07/21 13:38:16.184337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 [2014/07/21 13:38:16.184360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" [2014/07/21 13:38:16.184415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184438, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.184467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.184517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.184535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 [2014/07/21 13:38:16.184558, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 [2014/07/21 13:38:16.184581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" [2014/07/21 13:38:16.184635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184658, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.184687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.184738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.184756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 [2014/07/21 13:38:16.184779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 [2014/07/21 13:38:16.184803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" [2014/07/21 13:38:16.184858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.184881, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.184910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.184961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.184978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 [2014/07/21 13:38:16.185001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 [2014/07/21 13:38:16.185024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.185082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.185137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" [2014/07/21 13:38:16.185160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" [2014/07/21 13:38:16.185183, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.185214, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.185330, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.186709, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.186779, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.186951, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.186981, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.187000, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/217/127 [2014/07/21 13:38:16.187038, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.187058, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.187077, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key C26A9D32 [2014/07/21 13:38:16.187108, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5ef9160 [2014/07/21 13:38:16.187143, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key C26A9D32 [2014/07/21 13:38:16.187162, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.187179, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.187224, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:16.198469, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:16.198539, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 217 (position 217) from bitmap [2014/07/21 13:38:16.198583, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 217 [2014/07/21 13:38:16.198625, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.198664, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.198703, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.198770, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:16.198826, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.198871, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.198916, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 41EF1611 [2014/07/21 13:38:16.198964, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c4f7a7b0 [2014/07/21 13:38:16.199052, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:16.199082, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '41EF1611' stored [2014/07/21 13:38:16.199122, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x41ef1611 (1106187793) session_wire_id : 0x0000000041ef1611 (1106187793) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:16.199630, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 41EF1611 [2014/07/21 13:38:16.199673, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.199713, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.199753, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:16.199778, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0x41ef1611) stored [2014/07/21 13:38:16.199816, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x41ef1611 (1106187793) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x41ef1611 (1106187793) session_wire_id : 0x0000000041ef1611 (1106187793) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:16 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:16.200535, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:16.200579, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:16.200620, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:16.200904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.201060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.201185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.201227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5f14cf0 [2014/07/21 13:38:16.201281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c54fc520 [2014/07/21 13:38:16.201362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5f14cf0 "ltdb_callback" [2014/07/21 13:38:16.201455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:16.201570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c54fc520 "ltdb_timeout" [2014/07/21 13:38:16.201624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5f14cf0 "ltdb_callback" [2014/07/21 13:38:16.201705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.201786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.201846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.201999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.202039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.202080, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5885930 [2014/07/21 13:38:16.202133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c612d900 [2014/07/21 13:38:16.202186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5885930 "ltdb_callback" [2014/07/21 13:38:16.202240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.202281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c612d900 "ltdb_timeout" [2014/07/21 13:38:16.202333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5885930 "ltdb_callback" [2014/07/21 13:38:16.202389, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:16.202454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:16.202575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.202615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.202655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c513ce90 [2014/07/21 13:38:16.202708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c62b7d10 [2014/07/21 13:38:16.202764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c513ce90 "ltdb_callback" [2014/07/21 13:38:16.203308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:16.203739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c62b7d10 "ltdb_timeout" [2014/07/21 13:38:16.203794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c513ce90 "ltdb_callback" [2014/07/21 13:38:16.204328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.204450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.204572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.204653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:16.204785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.204866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:16.204988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.205151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.205433, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.205565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.205602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.205641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.205674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.205705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.205736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.205768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.205801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.205833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.205864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.205895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.205929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.205961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.205992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.206024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.206055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.206086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.206117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.206151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.206182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.206338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.206461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.206546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:16.206610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.206644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.206699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:16.206760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.206793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.206848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:16.206910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.206943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.206998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:16.207060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.207093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.207149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.207210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.207243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.207298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.207359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.207393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.207456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.207490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.207521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.207552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.207586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.207620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.207652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.207730, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:16.207797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.207831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.207887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:16.207949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.207983, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.208039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:16.208101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.208134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.208189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:16.208251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.208284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.208339, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:16.208401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.208434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.208490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:16.208548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.208850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:16.209164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.209232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.209267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.209344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.209472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.209563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.209627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.209664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.209796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.209864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.209898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.209956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.210049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.210140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.210204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.210242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.210376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.210446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.210480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.210549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.210583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.210681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.210772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.210837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.210875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.211009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.211077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.211111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.211169, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.211261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.211352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.211417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.211455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.211583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.211650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.211684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.211742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.211832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.211926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.211990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.212027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.212086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.212148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.212182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.212237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.212298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.212332, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.212395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.212458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.212491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.212549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.212611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.212645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.212706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.212742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.212774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.212805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.212837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.212868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.212900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.212934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.212966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.213002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.213034, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.213071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.213105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.213142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.213174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.213218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.213267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.213362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.213410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.213450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.213484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.213516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.213546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.213578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.213610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.213641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.213673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.213704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.213738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.213773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.213804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.213837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.213868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.213899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.213931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.213965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.213997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.214089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.214129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.214161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.214192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.214225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.214256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.214288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.214320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.214351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.214400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.214434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.214471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.214504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.214539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.214573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.214612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.214646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.214689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.214721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.214777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.214812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.214844, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.214902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.214938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.215072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.215110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.215169, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.215204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.215259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.215294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.215351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.215387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.215424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.215458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.215494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.215526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.215562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.215599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.215648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.215682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.215878, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.215981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.216059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.216109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.216142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.216246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.216328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.216391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.216428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.216460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.216594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.216688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.216764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.216801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.216832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.216864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.216895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.216927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.216961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.216993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.217024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.217059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.217091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.217128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.217162, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.217197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.217229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.217264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.217298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.217370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.217404, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.217479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.217531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.217569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.217589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.217607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.217624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.217641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.217659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.217676, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.217695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.217712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.217732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.217750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.217767, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.217785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.217803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.217820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.217838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.217856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.217874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.217924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.217946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.217973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.217990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.218007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.218024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.218042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.218059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.218076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.218102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.218121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.218142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.218160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.218179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.218197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.218217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.218236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.218258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.218342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218483, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.218629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.218650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.218668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.218689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.218706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.218725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.218744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.218770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.218788, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.218852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.218903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.218952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.218972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.218990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.219007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.219024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.219041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.219058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.219075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.219092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.219111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.219128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.219149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.219167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.219186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.219205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.219224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.219242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.219267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.219285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.219338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.219383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.219429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.219497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.219516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.219537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.219555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.219572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.219589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.219606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.219624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.219641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.219658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.219675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.219693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.219711, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.219729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.219747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.219764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.219781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.219798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.219816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.219833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.219915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.219982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.220036, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.220057, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.220074, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.220091, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.220107, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.220124, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.220157, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.220291, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.220788, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.220813, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.220841, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.220860, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.220877, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.220893, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.220910, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.220942, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.221011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.221067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.221087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.221105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.221123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.221141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.221158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.221175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.221192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.221210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.221227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.221244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.221273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.221292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.221322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.221342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.221367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.221384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.221405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.221424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.221447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.221498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.221535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.221566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.221615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.221664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.221712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.221804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.221826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.221847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.221865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.221885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.221903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.221925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.221944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.221969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.221987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.222109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.222170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.222223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.222243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.222261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.222279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.222297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.222314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.222331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.222349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.222366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.222383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.222401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.222429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.222447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.222467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.222487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.222506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.222524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.222544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.222563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.222586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.222604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.222654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.222671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.222720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.222768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.222818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.222867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.222930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.222951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.222972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.222990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.223010, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.223029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.223049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.223068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.223093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.223111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.223220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.223279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.223343, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.223397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.223416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.223435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.223453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.223470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.223488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.223505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.223522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.223539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.223557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.223574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.223602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.223622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.223642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.223660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.223679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.223696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.223726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.223746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.223779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.223797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.223827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.223847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.223864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.223895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.223913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.223942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.223961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.223991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.224009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.224038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.224057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.224120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.224141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.224164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.224182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.224202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.224220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.224240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.224259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.224283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.224301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.224366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.224413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.224475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.224529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.224548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.224566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.224585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.224602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.224619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.224636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.224654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.224671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.224689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.224706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.224733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.224752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.224772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.224790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.224809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.224827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.224848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.224866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.224889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.224906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.224936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.224955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.224973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.225003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.225022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.225083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.225103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.225134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.225152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.225182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.225200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.225231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.225252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.225273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.225291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.225320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.225340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.225371, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.225390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.225415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.225433, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.225498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.225545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.225604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.225658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.225677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.225695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.225713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.225731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.225747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.225764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.225782, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.225799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.225818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.225835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.225861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.225879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.225899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.225917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.225936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.225954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.225974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.225993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.226016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.226099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226208, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226228, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226278, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.226376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.226397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.226415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.226435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.226452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.226472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.226491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.226516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.226534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.226597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.226643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.226703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.226756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.226775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.226793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.226811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.226829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.226846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.226863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.226880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.226899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.226916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.226933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.226959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.226977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.226997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.227015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.227035, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.227052, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.227073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.227091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.227114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.227161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227180, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.227197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.227227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.227306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.227357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.227406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.227484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.227507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.227563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.227615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.227635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.227652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.227671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.227688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.227705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.227722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.227740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.227757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.227774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.227791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.227811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.227829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.227849, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.227868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.227887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.227905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.227926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.227945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.227970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.227988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.228153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.228226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.228258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.228290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.228321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.228379, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.228432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.228452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.228469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.228488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.228505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.228522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.228540, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.228557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.228576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.228593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.228610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.228638, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.228656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.228676, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.228694, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.228713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.228731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.228751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.228770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.228793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.228811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.228841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.228860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.228877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.228908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.228926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.228956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.228974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.229004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.229023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.229053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.229072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.229137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.229158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.229179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.229197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.229217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.229234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.229255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.229274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.229299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.229335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.229405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.229452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.229526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.229580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.229599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.229617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.229636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.229653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.229670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.229689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.229707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.229724, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.229741, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.229758, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.229785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.229803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.229823, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.229841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.229860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.229877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.229897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.229916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.229939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.229957, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.229987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.230006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.230023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.230053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.230072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.230101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.230120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.230150, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.230170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.230199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.230217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.230280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.230301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.230322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.230340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.230360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.230378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.230398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.230417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.230442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.230459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.230523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.230570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.230628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.230681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.230701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.230719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.230737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.230754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.230772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.230790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.230807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.230824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.230841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.230858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.230885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.230903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.230923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.230942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.230960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.230978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.230998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.231017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.231040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.231123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231270, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.231402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.231424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.231442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.231462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.231480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.231501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.231520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.231544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.231562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.231627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.231674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.231764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.231826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.231879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.231897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d2b680 [2014/07/21 13:38:16.231921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4a05c50 [2014/07/21 13:38:16.231944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d2b680 "ltdb_callback" [2014/07/21 13:38:16.231977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4a05c50 "ltdb_timeout" [2014/07/21 13:38:16.232001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d2b680 "ltdb_callback" [2014/07/21 13:38:16.232024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.232042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.232060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.232094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.232118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.232185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.232203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c6411da0 [2014/07/21 13:38:16.232226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6411ee0 [2014/07/21 13:38:16.232249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c6411da0 "ltdb_callback" [2014/07/21 13:38:16.232273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.232291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6411ee0 "ltdb_timeout" [2014/07/21 13:38:16.232314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c6411da0 "ltdb_callback" [2014/07/21 13:38:16.232338, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.232372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.232424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.232442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4a05d90 [2014/07/21 13:38:16.232465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4a03200 [2014/07/21 13:38:16.232490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4a05d90 "ltdb_callback" [2014/07/21 13:38:16.232521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4a03200 "ltdb_timeout" [2014/07/21 13:38:16.232546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4a05d90 "ltdb_callback" [2014/07/21 13:38:16.232569, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.232602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.232653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.232671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d2b680 [2014/07/21 13:38:16.232694, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4a03200 [2014/07/21 13:38:16.232717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d2b680 "ltdb_callback" [2014/07/21 13:38:16.232748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4a03200 "ltdb_timeout" [2014/07/21 13:38:16.232773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d2b680 "ltdb_callback" [2014/07/21 13:38:16.232796, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.232825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.232876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.232894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 [2014/07/21 13:38:16.232917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 [2014/07/21 13:38:16.232940, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.232972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" [2014/07/21 13:38:16.232996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233019, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.233049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.233100, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.233118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 [2014/07/21 13:38:16.233140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 [2014/07/21 13:38:16.233164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" [2014/07/21 13:38:16.233219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233242, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.233271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.233326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.233344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 [2014/07/21 13:38:16.233367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 [2014/07/21 13:38:16.233390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" [2014/07/21 13:38:16.233445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233468, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.233498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.233549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.233567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 [2014/07/21 13:38:16.233590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 [2014/07/21 13:38:16.233614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" [2014/07/21 13:38:16.233669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233692, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.233722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.233773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.233791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 [2014/07/21 13:38:16.233814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 [2014/07/21 13:38:16.233837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.233950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" [2014/07/21 13:38:16.233973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" [2014/07/21 13:38:16.233996, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.234025, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.234137, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.235463, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.235533, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.235695, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.235715, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.235743, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/218/127 [2014/07/21 13:38:16.235772, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.235791, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.235811, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 41EF1611 [2014/07/21 13:38:16.235841, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5b70900 [2014/07/21 13:38:16.235876, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 41EF1611 [2014/07/21 13:38:16.235895, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.235912, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.235956, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:16.317381, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:16.317451, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 218 (position 218) from bitmap [2014/07/21 13:38:16.317494, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 218 [2014/07/21 13:38:16.317536, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.317576, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.317614, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.317681, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:16.317745, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.317787, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.317835, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 26653F97 [2014/07/21 13:38:16.317882, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5a819e0 [2014/07/21 13:38:16.317969, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:16.317998, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '26653F97' stored [2014/07/21 13:38:16.318039, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x26653f97 (644169623) session_wire_id : 0x0000000026653f97 (644169623) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:16.318545, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 26653F97 [2014/07/21 13:38:16.318589, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.318628, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.318668, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:16.318692, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0x26653f97) stored [2014/07/21 13:38:16.318730, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x26653f97 (644169623) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x26653f97 (644169623) session_wire_id : 0x0000000026653f97 (644169623) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:16 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:16.319450, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:16.319494, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:16.319535, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:16.319833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.319987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.320112, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.320154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c6476420 [2014/07/21 13:38:16.320206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c513ce90 [2014/07/21 13:38:16.320261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c6476420 "ltdb_callback" [2014/07/21 13:38:16.320351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:16.320465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c513ce90 "ltdb_timeout" [2014/07/21 13:38:16.320519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c6476420 "ltdb_callback" [2014/07/21 13:38:16.320599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.320680, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.320740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.320896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.320936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.320977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5b53a70 [2014/07/21 13:38:16.321030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5f14cf0 [2014/07/21 13:38:16.321083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5b53a70 "ltdb_callback" [2014/07/21 13:38:16.321137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.321179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5f14cf0 "ltdb_timeout" [2014/07/21 13:38:16.321231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5b53a70 "ltdb_callback" [2014/07/21 13:38:16.321287, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:16.321391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:16.321514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.321554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.321595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c56dac90 [2014/07/21 13:38:16.321648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c54df3a0 [2014/07/21 13:38:16.321702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c56dac90 "ltdb_callback" [2014/07/21 13:38:16.322256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:16.322688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c54df3a0 "ltdb_timeout" [2014/07/21 13:38:16.322743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c56dac90 "ltdb_callback" [2014/07/21 13:38:16.323289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.323410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.323535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.323617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:16.323749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.323830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:16.323955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.324118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.324345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.324507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.324553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.324601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.324643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.324683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.324722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.324761, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.324803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.324843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.324882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.324921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.324964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.325004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.325043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.325083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.325122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.325161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.325200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.325242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.325282, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.325470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.325548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.325604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:16.325639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.325658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.325688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:16.325721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.325739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.325769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:16.325802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.325820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.325850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:16.325883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.325901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.325931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.325964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.325982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.326045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.326063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.326115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.326132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.326149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.326167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.326186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.326203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.326246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:16.326281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.326299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:16.326363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.326381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:16.326445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.326463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:16.326526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.326544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:16.326606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.326624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.326654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:16.326685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.326862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:16.327036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.327073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.327091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.327123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.327190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.327239, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.327274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.327294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.327366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.327402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.327420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.327452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.327502, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.327551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.327586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.327606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.327680, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.327727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.327748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.327786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.327804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.327858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.327908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.327943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.327964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.328073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.328174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.328224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.328259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.328384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.328484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.328534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.328570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.328655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.328747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.328833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.328915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.328933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.328967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.328986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.329003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.329020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.329037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.329054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.329072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.329090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.329107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.329126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.329144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.329164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.329182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.329202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.329219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.329239, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.329268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.329339, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.329368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.329389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.329408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.329425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.329442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.329459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.329476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.329493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.329510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.329527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.329546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.329565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.329582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.329600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.329617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.329634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.329651, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.329670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.329687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.329737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.329759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.329776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.329793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.329810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.329827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.329844, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.329862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.329879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.329905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.329923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.329943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.329961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.329980, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.329999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.330019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.330038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.330061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.330146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.330438, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.330458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.330477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.330496, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.330514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.330534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.330554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.330580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330598, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.330773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.330815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.330842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.330860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.330917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.330962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.330996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.331016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.331033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.331107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.331157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.331199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.331219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.331237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.331254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.331271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.331288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.331306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.331323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.331340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.331359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.331377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.331397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.331415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.331434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.331452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.331471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.331489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.331513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.331530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.331583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.331634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.331671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.331691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.331708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.331725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.331742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.331759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.331776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.331794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.331811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.331830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.331847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.331864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.331882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.331899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.331916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.331933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.331951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.331968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.332039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.332056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.332073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.332090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.332107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.332124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.332141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.332158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.332184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.332203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.332224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.332243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.332262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.332279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.332300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.332319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.332342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.332425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332694, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.332713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.332734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.332752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.332773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.332791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.332810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.332828, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.332855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.332873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.332938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.332989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.333039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.333059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.333076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.333093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.333110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.333127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.333144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.333161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.333178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.333197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.333214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.333234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.333252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.333272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.333290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.333317, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.333337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.333362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.333380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.333434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.333479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.333525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.333593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.333612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.333632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.333651, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.333668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.333685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.333701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.333719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.333736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.333753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.333770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.333789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.333806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.333825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.333842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.333860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.333877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.333893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.333911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.333928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.334011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.334078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.334131, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.334152, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.334169, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.334186, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.334203, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.334219, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.334251, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.334381, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.334878, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.334902, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.334929, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.334948, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.334964, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.334981, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.334997, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.335029, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.335098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.335153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.335173, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.335191, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.335210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.335227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.335244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.335272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.335292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.335310, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.335327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.335344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.335373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.335392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.335412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.335431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.335451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.335469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.335490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.335509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.335532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.335550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.335581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.335601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.335618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.335650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.335669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.335699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.335718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.335749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.335768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.335797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.335816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.335890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.335912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.335933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.335952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.335972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.335989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.336011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.336030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.336054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.336147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.336194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.336268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.336322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.336342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.336360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.336379, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.336396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.336413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.336430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.336448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.336465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.336482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.336499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.336528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.336546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.336566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.336586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.336605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.336623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.336644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.336662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.336685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.336733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.336769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.336799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.336848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.336897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.336945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.336964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.337027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.337048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.337068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.337087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.337106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.337126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.337158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.337177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.337202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.337219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.337352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.337422, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.337487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.337541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.337560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.337578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.337597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.337614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.337631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.337648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.337665, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.337683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.337700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.337717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.337744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.337764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.337785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.337803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.337822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.337840, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.337860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.337879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.337902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.337920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.337950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.337969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.337987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.338017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.338036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.338065, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.338084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.338114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.338132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.338161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.338179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.338244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.338264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.338285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.338305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.338325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.338342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.338362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.338381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.338405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.338423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.338488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.338535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.338596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.338650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.338670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.338688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.338706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.338723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.338740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.338757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.338775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.338792, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.338809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.338826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.338853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.338872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.338892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.338910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.338929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.338946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.338967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.338985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.339009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339026, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.339093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.339369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.339390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.339408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.339427, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.339445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.339465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.339484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.339509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.339526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.339589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.339636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.339696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.339749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.339768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.339786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.339805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.339822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.339839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.339856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.339874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.339891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.339909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.339927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.339953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.339971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.339991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.340009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.340028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.340045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.340066, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.340084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.340107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340173, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.340190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.340467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.340488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.340506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.340525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.340543, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.340563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.340582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.340607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.340625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.340688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.340735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.340795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.340847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.340867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.340885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.340903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.340920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.340937, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.340955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.340972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.340991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.341008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.341025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.341051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.341069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.341089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.341107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.341126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.341144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.341164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.341183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.341206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.341223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.341252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.341271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.341289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.341329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.341349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.341410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.341430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.341461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.341480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.341509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.341529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.341588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.341611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.341667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.341719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.341738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.341756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.341774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.341791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.341808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.341825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.341842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.341860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.341877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.341894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.341913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.341931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.341951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.341969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.341989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.342006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.342028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.342046, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.342072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.342089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.342253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.342325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.342357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.342388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.342418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.342476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.342529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.342549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.342566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.342585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.342602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.342619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.342636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.342653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.342672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.342689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.342706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.342733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.342751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.342771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.342789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.342808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.342826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.342846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.342865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.342888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.342905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.342935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.342954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.342971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.343002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.343020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.343050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.343068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.343098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.343116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.343145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.343165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.343230, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.343251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.343272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.343290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.343309, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.343326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.343347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.343366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.343390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.343408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.343475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.343521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.343594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.343647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.343667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.343685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.343703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.343720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.343737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.343754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.343773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.343790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.343807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.343824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.343850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.343869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.343889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.343907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.343925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.343943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.343964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.343982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.344004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344052, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.344088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344119, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.344366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.344387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.344405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.344425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.344442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.344462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.344481, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.344505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.344523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.344586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.344632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.344690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.344743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.344762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.344780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.344798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.344815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.344832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.344851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.344868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.344885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.344902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.344919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.344945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.344963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.344983, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.345001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.345021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.345039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.345059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.345077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.345100, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345166, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.345184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.345483, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.345504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.345522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.345542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.345559, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.345580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.345599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.345623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.345641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.345707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.345753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.345845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.345907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.345960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.345978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c57e0530 [2014/07/21 13:38:16.346001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c57e05f0 [2014/07/21 13:38:16.346025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c57e0530 "ltdb_callback" [2014/07/21 13:38:16.346057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c57e05f0 "ltdb_timeout" [2014/07/21 13:38:16.346082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c57e0530 "ltdb_callback" [2014/07/21 13:38:16.346105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.346123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.346141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.346175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.346200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.346267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.346285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4c60900 [2014/07/21 13:38:16.346308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c56ff670 [2014/07/21 13:38:16.346331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4c60900 "ltdb_callback" [2014/07/21 13:38:16.346354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.346372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c56ff670 "ltdb_timeout" [2014/07/21 13:38:16.346395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4c60900 "ltdb_callback" [2014/07/21 13:38:16.346419, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.346454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.346505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.346523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 [2014/07/21 13:38:16.346545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c57e03f0 [2014/07/21 13:38:16.346568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.346602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c57e03f0 "ltdb_timeout" [2014/07/21 13:38:16.346626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.346649, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.346682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.346733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.346751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d2b6e0 [2014/07/21 13:38:16.346774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c556cca0 [2014/07/21 13:38:16.346797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d2b6e0 "ltdb_callback" [2014/07/21 13:38:16.346828, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c556cca0 "ltdb_timeout" [2014/07/21 13:38:16.346852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d2b6e0 "ltdb_callback" [2014/07/21 13:38:16.346875, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.346905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.346956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.346973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 [2014/07/21 13:38:16.346996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 [2014/07/21 13:38:16.347019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.347051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" [2014/07/21 13:38:16.347075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.347098, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.347127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.347179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.347196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 [2014/07/21 13:38:16.347219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 [2014/07/21 13:38:16.347242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.347273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" [2014/07/21 13:38:16.347297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.347320, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.347348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.347399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.347416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 [2014/07/21 13:38:16.347439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 [2014/07/21 13:38:16.347462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.347492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" [2014/07/21 13:38:16.347516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.347539, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.347568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.347619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.347637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b240 [2014/07/21 13:38:16.347659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c57e03f0 [2014/07/21 13:38:16.347683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b240 "ltdb_callback" [2014/07/21 13:38:16.347714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c57e03f0 "ltdb_timeout" [2014/07/21 13:38:16.347738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b240 "ltdb_callback" [2014/07/21 13:38:16.347761, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.347791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.347843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.347860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b240 [2014/07/21 13:38:16.347883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c57e03f0 [2014/07/21 13:38:16.347906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b240 "ltdb_callback" [2014/07/21 13:38:16.347965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.348019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c57e03f0 "ltdb_timeout" [2014/07/21 13:38:16.348042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b240 "ltdb_callback" [2014/07/21 13:38:16.348065, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.348095, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.348202, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.349610, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.349662, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.349852, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.349876, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.349898, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/219/127 [2014/07/21 13:38:16.349931, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.349954, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.349977, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 26653F97 [2014/07/21 13:38:16.350002, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5192f70 [2014/07/21 13:38:16.350033, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 26653F97 [2014/07/21 13:38:16.350055, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.350075, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.350128, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:16.359720, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:16.359756, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 219 (position 219) from bitmap [2014/07/21 13:38:16.359779, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 219 [2014/07/21 13:38:16.359800, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.359821, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.359840, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.359874, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:16.359902, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.359923, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.359948, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key ED59C6A0 [2014/07/21 13:38:16.359972, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c519f6c0 [2014/07/21 13:38:16.360018, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:16.360033, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ED59C6A0' stored [2014/07/21 13:38:16.360054, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xed59c6a0 (3982083744) session_wire_id : 0x00000000ed59c6a0 (3982083744) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:16.360314, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key ED59C6A0 [2014/07/21 13:38:16.360337, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.360357, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.360378, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:16.360390, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0xed59c6a0) stored [2014/07/21 13:38:16.360410, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0xed59c6a0 (3982083744) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xed59c6a0 (3982083744) session_wire_id : 0x00000000ed59c6a0 (3982083744) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:16 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:16.360781, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:16.360804, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:16.360825, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:16.360974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.361053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.361118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.361140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d90d40 [2014/07/21 13:38:16.361168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c56dac90 [2014/07/21 13:38:16.361196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d90d40 "ltdb_callback" [2014/07/21 13:38:16.361243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:16.361303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c56dac90 "ltdb_timeout" [2014/07/21 13:38:16.361382, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d90d40 "ltdb_callback" [2014/07/21 13:38:16.361475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.361557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.361616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.361770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.361811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.361852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c51595c0 [2014/07/21 13:38:16.361905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6476420 [2014/07/21 13:38:16.361958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c51595c0 "ltdb_callback" [2014/07/21 13:38:16.362013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.362054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6476420 "ltdb_timeout" [2014/07/21 13:38:16.362107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c51595c0 "ltdb_callback" [2014/07/21 13:38:16.362163, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:16.362229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:16.362349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.362389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.362430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5357e20 [2014/07/21 13:38:16.362482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c620a280 [2014/07/21 13:38:16.362536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5357e20 "ltdb_callback" [2014/07/21 13:38:16.363082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:16.363513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c620a280 "ltdb_timeout" [2014/07/21 13:38:16.363568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5357e20 "ltdb_callback" [2014/07/21 13:38:16.364097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.364218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.364341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.364423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:16.364555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.364635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:16.364760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.364923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.365148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.365331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.365400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.365451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.365494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.365533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.365573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.365612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.365653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.365693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.365734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.365773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.365816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.365857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.365896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.365935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.365975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.366014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.366053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.366095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.366135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.366329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.366486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.366591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:16.366671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.366714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.366782, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:16.366859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.366901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.366970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:16.367047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.367089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.367158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:16.367235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.367277, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.367347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.367424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.367466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.367535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.367612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.367654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.367734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.367776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.367815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.367854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.367897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.367939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.367979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.368076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:16.368158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.368200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.368270, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:16.368347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.368389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.368459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:16.368535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.368576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.368646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:16.368723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.368765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.368832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:16.368909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.368951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.369021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:16.369093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.369499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:16.369893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.369978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.370022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.370095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.370242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.370356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.370435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.370482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.370648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.370732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.370774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.370847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.370963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.371077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.371158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.371205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.371373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.371456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.371502, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.371588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.371631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.371753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.371868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.371949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.371997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.372163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.372247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.372289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.372361, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.372478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.372594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.372674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.372720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.372880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.372964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.373006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.373079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.373193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.373337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.373434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.373470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.373501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.373535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.373553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.373582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.373616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.373633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.373668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.373701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.373719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.373750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.373783, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.373801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.373834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.373854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.373871, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.373888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.373905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.373922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.373939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.373958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.373975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.373994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.374012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.374032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.374050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.374070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.374087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.374107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.374136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.374187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.374206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.374226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.374245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.374262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.374278, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.374295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.374313, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.374330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.374347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.374364, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.374383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.374401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.374418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.374436, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.374453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.374470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.374487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.374505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.374522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.374572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.374603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.374630, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.374647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.374664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.374681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.374698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.374715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.374732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.374759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.374777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.374797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.374814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.374833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.374851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.374873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.374892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.374915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.374932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.374962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.374981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.374999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375222, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.375291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.375311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.375330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.375349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.375366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.375386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.375405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.375432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.375613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.375654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.375681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.375800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.375834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.375855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.375872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.375944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.375995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.376036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.376056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.376074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.376091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.376108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.376125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.376144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.376161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.376178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.376197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.376214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.376234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.376252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.376272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.376289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.376308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.376326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.376350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.376367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.376420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.376471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.376508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.376528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.376545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.376562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.376578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.376595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.376613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.376631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.376648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.376667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.376684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.376701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.376719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.376736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.376753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.376769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.376787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.376805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.376853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.376874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.376892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.376909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.376926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.376943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.376960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.376978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.376994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.377021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.377040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.377060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.377079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.377098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.377115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.377136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.377155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.377177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.377261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.377574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.377594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.377613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.377634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.377652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.377671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.377689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.377716, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.377734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.377800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.377852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.377900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.377921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.377938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.377955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.377972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.377989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.378006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.378023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.378040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.378059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.378077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.378097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.378115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.378134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.378153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.378172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.378190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.378215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.378233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.378286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.378332, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.378378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.378445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.378464, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.378485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.378503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.378520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.378537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.378554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.378572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.378589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.378606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.378623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.378642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.378659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.378677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.378695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.378712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.378729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.378746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.378764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.378781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.378864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.378942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.378998, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.379019, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.379036, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.379053, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.379069, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.379085, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.379128, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.379270, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.379766, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.379790, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.379818, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.379837, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.379854, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.379870, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.379887, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.379919, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.379988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.380043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.380064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.380082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.380101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.380118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.380135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.380152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.380169, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.380186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.380203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.380220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.380249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.380268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.380288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.380307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.380335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.380355, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.380386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.380405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.380428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.380477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.380514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.380545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380564, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.380594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.380644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.380693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380711, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.380787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.380808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.380829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.380848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.380868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.380885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.380908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.380927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.380951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.380969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.381091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.381152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.381206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.381225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.381243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.381262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.381279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.381296, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.381323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.381341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.381359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.381376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.381393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.381421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.381440, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.381460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.381480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.381500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.381517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.381538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.381557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.381579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.381597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.381646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.381664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.381714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.381762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.381812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.381860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.381924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.381945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.381966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.381984, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.382004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.382023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.382043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.382062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.382086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.382104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.382215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.382274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.382338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.382391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.382411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.382429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.382448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.382465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.382482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.382500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.382517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.382535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.382552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.382569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.382596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.382616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.382637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.382655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.382674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.382692, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.382712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.382731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.382754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.382771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.382801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.382821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.382838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.382869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.382887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.382917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.382935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.382965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.382984, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.383013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.383031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.383094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.383115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.383136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.383156, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.383175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.383193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.383213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.383232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.383256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.383274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.383340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.383386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.383448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.383501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.383520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.383539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.383557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.383574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.383591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.383608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.383626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.383643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.383660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.383677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.383717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.383737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.383758, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.383776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.383795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.383812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.383832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.383851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.383874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.383892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.383922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.383941, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.383958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.383988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.384007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.384067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.384087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.384119, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.384137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.384167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.384185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.384216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.384235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.384257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.384276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.384295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.384313, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.384334, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.384352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.384378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.384396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.384458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.384505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.384565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.384618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.384638, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.384656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.384684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.384704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.384721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.384738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.384756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.384773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.384790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.384809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.384835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.384853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.384873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.384891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.384911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.384928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.384949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.384967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.384990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.385074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.385375, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.385396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.385414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.385434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.385451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.385472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.385490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.385516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.385534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.385598, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.385645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.385715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.385770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.385789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.385807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.385826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.385843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.385860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.385877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.385894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.385913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.385931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.385948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.385974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.385992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.386012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.386030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.386049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.386067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.386088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.386106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.386129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.386147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.386176, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.386195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.386213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.386243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.386262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.386323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.386344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.386375, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.386394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.386431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.386453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.386514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.386537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.386593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.386645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.386664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.386682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.386700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.386717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.386734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.386751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.386768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.386785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.386802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.386818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.386838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.386856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.386876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.386894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.386913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.386930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.386952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.386971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.386996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.387013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.387179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.387251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.387283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.387315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.387346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.387403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.387457, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.387476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.387494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.387513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.387530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.387547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.387564, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.387581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.387600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.387617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.387634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.387661, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.387679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.387700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.387718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.387737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.387754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.387775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.387793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.387826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.387846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.387876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.387896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.387913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.387944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.387962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.387992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.388011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.388041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.388059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.388088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.388108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.388174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.388195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.388216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.388234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.388254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.388272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.388292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.388311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.388336, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.388353, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.388420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.388467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.388541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.388595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.388615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.388633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.388652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.388669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.388686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.388703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.388722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.388740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.388757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.388774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.388801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.388819, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.388839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.388857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.388876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.388894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.388914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.388932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.388955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.388973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.389022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.389040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.389089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.389137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.389187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.389235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.389328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.389350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.389368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.389388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.389405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.389426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.389445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.389470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.389487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.389552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.389599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.389658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.389712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.389731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.389749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.389768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.389785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.389802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.389821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.389838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.389855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.389873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.389889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.389916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.389934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.389954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.389972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.389991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.390009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.390029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.390048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.390070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.390154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390302, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.390434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.390455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.390473, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.390493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.390510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.390531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.390550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.390574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.390592, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.390658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.390704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.390796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.390858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.390911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.390929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b210 [2014/07/21 13:38:16.390952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b2d0 [2014/07/21 13:38:16.390976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b210 "ltdb_callback" [2014/07/21 13:38:16.391008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d1b2d0 "ltdb_timeout" [2014/07/21 13:38:16.391032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b210 "ltdb_callback" [2014/07/21 13:38:16.391055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.391072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.391091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.391125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.391149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.391216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.391234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c6412020 [2014/07/21 13:38:16.391257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5118380 [2014/07/21 13:38:16.391280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c6412020 "ltdb_callback" [2014/07/21 13:38:16.391303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.391321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5118380 "ltdb_timeout" [2014/07/21 13:38:16.391344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c6412020 "ltdb_callback" [2014/07/21 13:38:16.391368, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.391402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.391453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.391471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c61a0d90 [2014/07/21 13:38:16.391494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c61a0ed0 [2014/07/21 13:38:16.391517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c61a0d90 "ltdb_callback" [2014/07/21 13:38:16.391550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c61a0ed0 "ltdb_timeout" [2014/07/21 13:38:16.391574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c61a0d90 "ltdb_callback" [2014/07/21 13:38:16.391598, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.391631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.391683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.391700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c61a0d90 [2014/07/21 13:38:16.391723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c61a0ed0 [2014/07/21 13:38:16.391746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c61a0d90 "ltdb_callback" [2014/07/21 13:38:16.391776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c61a0ed0 "ltdb_timeout" [2014/07/21 13:38:16.391800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c61a0d90 "ltdb_callback" [2014/07/21 13:38:16.391823, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.391853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.391903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.391921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 [2014/07/21 13:38:16.391943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba860 [2014/07/21 13:38:16.391966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.391998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cba860 "ltdb_timeout" [2014/07/21 13:38:16.392022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.392045, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.392074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.392126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.392143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 [2014/07/21 13:38:16.392166, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba860 [2014/07/21 13:38:16.392189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.392220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cba860 "ltdb_timeout" [2014/07/21 13:38:16.392243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.392266, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.392294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.392344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.392362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 [2014/07/21 13:38:16.392384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba860 [2014/07/21 13:38:16.392407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.392437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cba860 "ltdb_timeout" [2014/07/21 13:38:16.392461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" [2014/07/21 13:38:16.392497, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.392528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.392579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.392597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cba860 [2014/07/21 13:38:16.392619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba920 [2014/07/21 13:38:16.392642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cba860 "ltdb_callback" [2014/07/21 13:38:16.392675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cba920 "ltdb_timeout" [2014/07/21 13:38:16.392699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cba860 "ltdb_callback" [2014/07/21 13:38:16.392722, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.392752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.392802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.392820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4cba860 [2014/07/21 13:38:16.392843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba920 [2014/07/21 13:38:16.392866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4cba860 "ltdb_callback" [2014/07/21 13:38:16.392925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.392979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4cba920 "ltdb_timeout" [2014/07/21 13:38:16.393003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4cba860 "ltdb_callback" [2014/07/21 13:38:16.393025, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.393054, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.393162, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.394038, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.394098, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.394287, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.394338, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.394382, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/220/127 [2014/07/21 13:38:16.394447, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.394492, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.394535, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key ED59C6A0 [2014/07/21 13:38:16.394584, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5295310 [2014/07/21 13:38:16.394648, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key ED59C6A0 [2014/07/21 13:38:16.394667, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.394685, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.394759, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:16.401056, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:16.401099, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 220 (position 220) from bitmap [2014/07/21 13:38:16.401126, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 220 [2014/07/21 13:38:16.401151, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.401176, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.401199, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.401240, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:16.401274, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.401300, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.401346, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 185119F4 [2014/07/21 13:38:16.401385, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5810490 [2014/07/21 13:38:16.401441, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:16.401459, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '185119F4' stored [2014/07/21 13:38:16.401483, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x185119f4 (407968244) session_wire_id : 0x00000000185119f4 (407968244) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:16.401792, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 185119F4 [2014/07/21 13:38:16.401819, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.401843, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.401868, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:16.401882, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0x185119f4) stored [2014/07/21 13:38:16.401906, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x185119f4 (407968244) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x185119f4 (407968244) session_wire_id : 0x00000000185119f4 (407968244) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:16 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:16.402346, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:16.402374, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:16.402399, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:16.402574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.402670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.402747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.402773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c63f66e0 [2014/07/21 13:38:16.402805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c49eee00 [2014/07/21 13:38:16.402839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c63f66e0 "ltdb_callback" [2014/07/21 13:38:16.402894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:16.402965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c49eee00 "ltdb_timeout" [2014/07/21 13:38:16.402998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c63f66e0 "ltdb_callback" [2014/07/21 13:38:16.403048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.403098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.403134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.403229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.403254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.403279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5f14cf0 [2014/07/21 13:38:16.403311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5b53a70 [2014/07/21 13:38:16.403345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5f14cf0 "ltdb_callback" [2014/07/21 13:38:16.403378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.403404, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5b53a70 "ltdb_timeout" [2014/07/21 13:38:16.403436, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5f14cf0 "ltdb_callback" [2014/07/21 13:38:16.403471, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:16.403511, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:16.403585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.403610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.403634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5391210 [2014/07/21 13:38:16.403667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6476290 [2014/07/21 13:38:16.403699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5391210 "ltdb_callback" [2014/07/21 13:38:16.404035, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:16.404301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6476290 "ltdb_timeout" [2014/07/21 13:38:16.404335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5391210 "ltdb_callback" [2014/07/21 13:38:16.404662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.404737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.404813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.404863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:16.404944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.404994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:16.405071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.405171, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.405323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.405423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.405450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.405482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.405508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.405532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.405556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.405581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.405606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.405630, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.405654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.405679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.405705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.405729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.405753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.405778, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.405802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.405826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.405850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.405875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.405900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.406019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.406114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:16.406229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.406255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:16.406345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.406371, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:16.406461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.406487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:16.406576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.406602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.406691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.406717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.406807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.406833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.406881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.406907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.406931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.406956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.406982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.407008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.407033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.407093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:16.407144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.407170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.407214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:16.407261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.407287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.407330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:16.407377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.407403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.407445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:16.407493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.407519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.407561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:16.407608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.407634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.407677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:16.407721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.407953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:16.408195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.408247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.408274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.408319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.408409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.408480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.408529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.408557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.408658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.408710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.408736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.408781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.408852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.408922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.408971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.409000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.409104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.409155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.409184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.409236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.409262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.409372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.409466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.409523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.409556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.409674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.409733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.409763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.409814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.409895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.409975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.410032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.410064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.410176, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.410234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.410264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.410315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.410394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.410474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.410533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.410565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.410615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.410669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.410698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.410746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.410800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.410829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.410884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.410938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.410966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.411015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.411069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.411097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.411151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.411182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.411209, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.411236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.411264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.411292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.411319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.411347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.411376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.411407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.411435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.411468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.411497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.411529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.411557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.411588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.411634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.411716, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.411747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.411779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.411809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.411836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.411863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.411891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.411918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.411946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.411973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.412000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.412030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.412060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.412087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.412115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.412143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.412170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.412198, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.412227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.412255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.412333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.412368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.412396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.412423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.412451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.412479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.412506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.412534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.412561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.412605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.412634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.412666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.412695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.412726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.412754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.412789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.412820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.412857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.412885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.412934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.412965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.412994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.413044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.413074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.413190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.413223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.413275, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.413306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.413372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.413403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.413453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.413485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.413518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.413547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.413578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.413607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.413639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.413669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.413714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.413743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.413915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.414005, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.414073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.414117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.414145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.414236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.414307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.414361, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.414394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.414421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.414536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.414618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.414684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.414717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.414745, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.414772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.414799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.414827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.414857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.414884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.414912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.414942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.414970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.415003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.415032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.415063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.415091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.415121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.415151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.415189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.415218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.415302, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.415384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.415444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.415475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.415503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.415530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.415557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.415585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.415612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.415642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.415669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.415701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.415728, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.415755, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.415784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.415812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.415839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.415866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.415895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.415923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.416018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.416054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.416081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.416109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.416136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.416164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.416192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.416220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.416247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.416290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.416319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.416352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.416383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.416414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.416442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.416475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.416505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.416542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.416571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.416618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.416649, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.416677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.416726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.416756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.416870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.416903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.416954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.416985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.417032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.417062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.417111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.417142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.417175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.417204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.417236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.417266, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.417298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.417346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.417390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.417419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.417523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.417607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.417686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.417719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.417747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.417774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.417801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.417829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.417857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.417884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.417911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.417942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.417970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.418003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.418032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.418063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.418093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.418124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.418154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.418193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.418222, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.418308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.418380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.418453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.418562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.418593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.418625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.418655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.418682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.418709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.418736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.418764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.418791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.418818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.418845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.418876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.418904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.418933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.418962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.418989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.419017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.419044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.419073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.419101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.419233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.419340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.419425, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.419458, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.419486, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.419513, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.419540, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.419566, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.419620, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.419836, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.420631, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.420670, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.420711, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.420744, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.420771, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.420797, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.420823, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.420874, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.420985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.421073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.421106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.421135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.421165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.421193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.421220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.421248, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.421275, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.421303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.421356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.421388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.421439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.421459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.421479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.421497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.421516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.421535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.421556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.421575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.421598, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.421615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.421647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.421666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.421684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.421715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.421734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.421764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.421783, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.421815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.421833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.421863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.421881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.421955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.421976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.421997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.422015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.422035, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.422052, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.422073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.422093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.422118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.422136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.422211, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.422258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.422319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.422373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.422392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.422410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.422429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.422446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.422463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.422480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.422497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.422514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.422532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.422549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.422577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.422596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.422616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.422634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.422655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.422673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.422693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.422712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.422735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.422752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.422782, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.422801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.422819, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.422850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.422868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.422898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.422917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.422948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.422966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.422996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.423014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.423078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.423099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.423120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.423139, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.423159, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.423178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.423199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.423217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.423242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.423260, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.423369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.423428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.423491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.423545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.423565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.423583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.423601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.423618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.423635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.423652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.423670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.423687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.423705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.423722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.423749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.423769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.423790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.423808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.423827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.423845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.423865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.423884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.423906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.423924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.423954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.423973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.423990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.424021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.424039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.424069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.424087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.424118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.424136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.424165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.424184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.424247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.424268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.424289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.424308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.424328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.424345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.424365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.424384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.424408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.424426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.424491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.424538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.424599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.424652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.424672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.424690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.424708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.424725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.424742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.424760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.424777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.424795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.424812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.424829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.424866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.424894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.424914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.424932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.424951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.424969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.424989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.425008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.425031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.425115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425334, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.425415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.425438, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.425456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.425476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.425494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.425514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.425533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.425558, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.425575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.425639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.425686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.425746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.425799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.425818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.425837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.425855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.425872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.425889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.425906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.425924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.425941, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.425958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.425977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.426003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.426021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.426041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.426059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.426078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.426096, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.426116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.426135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.426158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.426241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426371, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.426520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.426541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.426559, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.426578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.426596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.426616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.426635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.426660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.426678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.426740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.426787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.426846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.426898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.426918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.426935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.426954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.426971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.426988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.427006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.427023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.427041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.427059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.427076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.427102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.427120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.427140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.427158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.427177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.427195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.427215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.427233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.427256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.427274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.427303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.427322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.427340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.427370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.427389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.427449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.427470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.427500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.427519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.427548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.427568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.427628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.427650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.427706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.427758, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.427777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.427795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.427813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.427830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.427847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.427864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.427881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.427899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.427916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.427932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.427952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.427970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.427990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.428009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.428028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.428045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.428067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.428086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.428111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.428129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.428294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.428366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.428398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.428430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.428461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.428518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.428571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.428591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.428609, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.428627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.428644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.428661, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.428678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.428696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.428714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.428732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.428749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.428776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.428794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.428814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.428832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.428851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.428869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.428889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.428907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.428930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.428947, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.428977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.428996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.429014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.429044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.429063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.429092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.429111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.429140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.429159, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.429188, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.429208, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.429273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.429294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.429328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.429349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.429369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.429387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.429407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.429426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.429451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.429468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.429536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.429583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.429657, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.429710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.429730, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.429748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.429767, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.429784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.429801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.429818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.429837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.429854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.429872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.429889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.429916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.429934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.429954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.429972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.429991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.430008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.430029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.430047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.430070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.430155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430282, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.430433, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.430454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.430472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.430491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.430508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.430529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.430547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.430571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.430589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.430652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.430698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.430757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.430810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.430829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.430847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.430866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.430883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.430900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.430918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.430936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.430953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.430970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.430987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.431013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.431032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.431051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.431070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.431088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.431106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.431126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.431145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.431167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.431251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431427, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.431531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.431551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.431570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.431589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.431606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.431627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.431645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.431670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.431688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.431753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.431799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.431890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.431952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.432005, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.432023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c53051e0 [2014/07/21 13:38:16.432047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c53052a0 [2014/07/21 13:38:16.432070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c53051e0 "ltdb_callback" [2014/07/21 13:38:16.432103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c53052a0 "ltdb_timeout" [2014/07/21 13:38:16.432127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c53051e0 "ltdb_callback" [2014/07/21 13:38:16.432150, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.432167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.432186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.432219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.432244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.432310, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.432328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c53051a0 [2014/07/21 13:38:16.432351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5295110 [2014/07/21 13:38:16.432374, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c53051a0 "ltdb_callback" [2014/07/21 13:38:16.432398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.432416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5295110 "ltdb_timeout" [2014/07/21 13:38:16.432438, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c53051a0 "ltdb_callback" [2014/07/21 13:38:16.432463, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.432497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.432548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.432565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c575dbd0 [2014/07/21 13:38:16.432588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c565f670 [2014/07/21 13:38:16.432611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c575dbd0 "ltdb_callback" [2014/07/21 13:38:16.432645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c565f670 "ltdb_timeout" [2014/07/21 13:38:16.432669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c575dbd0 "ltdb_callback" [2014/07/21 13:38:16.432692, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.432726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.432777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.432794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c575dbd0 [2014/07/21 13:38:16.432817, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c565f670 [2014/07/21 13:38:16.432840, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c575dbd0 "ltdb_callback" [2014/07/21 13:38:16.432871, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c565f670 "ltdb_timeout" [2014/07/21 13:38:16.432895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c575dbd0 "ltdb_callback" [2014/07/21 13:38:16.432918, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.432948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.432998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.433016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a0f470 [2014/07/21 13:38:16.433039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5a0f530 [2014/07/21 13:38:16.433062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5a0f530 "ltdb_timeout" [2014/07/21 13:38:16.433118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433141, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.433170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.433222, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.433240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a0f470 [2014/07/21 13:38:16.433263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5a0f530 [2014/07/21 13:38:16.433286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5a0f530 "ltdb_timeout" [2014/07/21 13:38:16.433353, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433376, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.433405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.433456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.433473, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a0f470 [2014/07/21 13:38:16.433496, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5a0f530 [2014/07/21 13:38:16.433519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5a0f530 "ltdb_timeout" [2014/07/21 13:38:16.433574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433597, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.433626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.433677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.433695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a0f470 [2014/07/21 13:38:16.433718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5a0f530 [2014/07/21 13:38:16.433740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5a0f530 "ltdb_timeout" [2014/07/21 13:38:16.433796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.433819, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.433849, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.433900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.433917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a0f470 [2014/07/21 13:38:16.433940, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5a0f530 [2014/07/21 13:38:16.433963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.434022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.434076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5a0f530 "ltdb_timeout" [2014/07/21 13:38:16.434099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a0f470 "ltdb_callback" [2014/07/21 13:38:16.434122, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.434152, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.434264, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.435587, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.435660, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.435836, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.435857, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.435876, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/221/127 [2014/07/21 13:38:16.435914, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.435933, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.435961, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 185119F4 [2014/07/21 13:38:16.435982, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c4e4a430 [2014/07/21 13:38:16.436017, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 185119F4 [2014/07/21 13:38:16.436036, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.436053, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.436097, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:16.461955, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:16.462024, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 221 (position 221) from bitmap [2014/07/21 13:38:16.462068, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 221 [2014/07/21 13:38:16.462110, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.462150, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.462189, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.462256, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:16.462322, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.462364, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.462412, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E94C3D87 [2014/07/21 13:38:16.462460, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c4ce77b0 [2014/07/21 13:38:16.462547, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:16.462577, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'E94C3D87' stored [2014/07/21 13:38:16.462618, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xe94c3d87 (3914087815) session_wire_id : 0x00000000e94c3d87 (3914087815) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:16.463126, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E94C3D87 [2014/07/21 13:38:16.463169, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.463209, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.463249, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:16.463274, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0xe94c3d87) stored [2014/07/21 13:38:16.463312, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0xe94c3d87 (3914087815) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xe94c3d87 (3914087815) session_wire_id : 0x00000000e94c3d87 (3914087815) creation_time : Mon Jul 21 01:38:16 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:16 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:16.464033, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:16.464080, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:16.464106, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:16.464321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.464476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.464602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.464645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5f14cf0 [2014/07/21 13:38:16.464699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c61e5910 [2014/07/21 13:38:16.464753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5f14cf0 "ltdb_callback" [2014/07/21 13:38:16.464844, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:16.464962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c61e5910 "ltdb_timeout" [2014/07/21 13:38:16.465016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5f14cf0 "ltdb_callback" [2014/07/21 13:38:16.465098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.465179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.465238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.465426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.465467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.465508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c620a280 [2014/07/21 13:38:16.465561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6476420 [2014/07/21 13:38:16.465614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c620a280 "ltdb_callback" [2014/07/21 13:38:16.465668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.465709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6476420 "ltdb_timeout" [2014/07/21 13:38:16.465761, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c620a280 "ltdb_callback" [2014/07/21 13:38:16.465817, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:16.465882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:16.466001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:16.466041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.466081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d5af00 [2014/07/21 13:38:16.466133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c54fc520 [2014/07/21 13:38:16.466186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d5af00 "ltdb_callback" [2014/07/21 13:38:16.466731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:16.467165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c54fc520 "ltdb_timeout" [2014/07/21 13:38:16.467219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d5af00 "ltdb_callback" [2014/07/21 13:38:16.467759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.467882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.468004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.468085, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:16.468215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.468296, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:16.468419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.468582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.468806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.468964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.469007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.469059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.469102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.469141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.469180, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.469219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.469260, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.469300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.469381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.469422, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.469463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.469480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.469497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.469514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.469531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.469548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.469565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.469583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.469600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.469685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.469752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.469796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:16.469832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.469851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.469881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:16.469914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.469932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.469961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:16.469994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:16.470075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.470155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470173, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:16.470236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.470306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.470323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.470340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.470358, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.470376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.470394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.470436, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:16.470472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:16.470554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:16.470636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:16.470717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:16.470798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.470816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.470846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:16.470877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.471040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:16.471212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.471249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.471267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.471299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.471362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.471412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.471446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.471466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.471539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.471575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.471593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.471625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.471676, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.471725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.471760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.471780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.471852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.471888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.471908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.471945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.471964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.472016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.472066, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.472101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.472231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.472331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.472381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.472415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.472542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472592, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.472641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.472690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:16.472727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472778, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:16.472812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:16.472893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.472945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.472979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.472997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.473027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:16.473060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:16.473078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.473111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.473131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.473148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.473165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.473182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.473199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.473217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.473234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.473252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.473272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.473289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.473319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.473339, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.473359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.473377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.473396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.473426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:16.473477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.473496, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.473516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.473535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.473552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.473569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.473586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.473603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.473620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.473637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.473654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.473673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.473690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.473709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.473726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.473744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.473761, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.473778, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.473796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.473814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.473863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.473885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.473902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.473919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.473936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.473953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.473970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.473988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.474005, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.474032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.474050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.474070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.474088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.474107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.474124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.474147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.474165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.474188, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.474273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474515, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.474565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.474586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.474604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.474623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.474640, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.474660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.474679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.474707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.474832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.474888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.474929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.474956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.474974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.475030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.475074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.475108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.475129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.475146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.475219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.475269, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.475311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.475331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.475348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.475365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.475382, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.475399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.475417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.475435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.475452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.475471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.475489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.475509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.475527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.475547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.475564, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.475583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.475602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.475625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.475643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.475696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:16.475747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.475784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.475803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.475821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.475837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.475855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.475872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.475889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.475906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.475925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.475944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.475961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.475978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.475995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.476012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.476029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.476046, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.476064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.476082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.476151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.476168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.476185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.476202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.476219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.476237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.476254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.476271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.476297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.476316, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.476336, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.476355, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.476374, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.476392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.476412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.476431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.476454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.476537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476657, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.476805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.476824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.476844, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.476863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.476882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.476901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.476921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.476939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.476965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.476983, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.477047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:16.477099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.477147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.477167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.477185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.477201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.477218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.477235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.477252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.477269, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.477286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.477305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.477328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.477348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.477366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.477385, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.477403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.477423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.477441, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.477466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.477484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.477538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.477583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.477628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.477696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.477715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.477735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.477754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.477770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.477787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.477804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.477822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.477839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.477856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.477872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.477891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.477908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.477925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.477945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.477962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.477979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.477996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.478014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.478031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.478113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.478180, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.478232, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:16.478253, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.478270, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.478287, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.478304, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.478320, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.478354, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:16.478488, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:16.478979, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:16.479003, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:16.479029, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.479050, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:16.479067, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:16.479084, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:16.479100, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:16.479132, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:16.479201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.479256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.479276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.479294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.479312, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.479329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.479346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.479363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.479381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.479398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.479415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.479432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.479460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.479479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.479499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.479517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.479536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.479556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.479577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.479595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.479619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.479636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.479669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.479689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.479707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.479738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.479757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.479787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.479805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.479836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.479855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.479884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.479903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.479976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.479998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.480019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.480037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.480057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.480074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.480095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.480115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.480140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.480158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.480232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.480279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.480340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.480393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.480413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.480430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.480449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.480466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.480482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.480499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.480517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.480534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.480551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.480568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.480596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.480614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.480634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.480652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.480672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.480690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.480710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.480729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.480752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.480769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.480799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.480818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.480836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.480866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.480884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.480914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.480932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.480963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.480982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.481011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.481029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.481092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.481113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.481134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.481152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.481172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.481191, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.481211, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.481230, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.481255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.481273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.481399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.481459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.481522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.481575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.481595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.481613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.481631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.481649, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.481666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.481683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.481700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.481718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.481735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.481753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.481780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.481798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.481820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.481838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.481857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.481875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.481895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.481914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.481937, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.481955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.481985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.482004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.482022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.482052, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.482071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.482100, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.482119, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.482149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.482168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.482197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.482215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.482279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.482300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.482321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.482340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.482360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.482378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.482398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.482417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.482442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.482460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.482525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.482572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.482634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.482687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.482707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.482725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.482743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.482760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.482777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.482794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.482811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.482828, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.482845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.482862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.482889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.482908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.482928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.482946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.482965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.482982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.483002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.483021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.483044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.483127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483353, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.483402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.483424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.483443, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.483462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.483480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.483500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.483519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.483544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.483562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.483625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.483671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.483731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.483784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.483803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.483821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.483840, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.483857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.483874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.483891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.483909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.483926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.483944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.483962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.483988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.484006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.484026, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.484045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.484064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.484081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.484102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.484120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.484143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484191, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.484227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484336, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.484505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.484525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.484544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.484563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.484581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.484602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.484620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.484645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.484663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.484726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.484773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.484833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.484886, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.484905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.484923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.484942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.484959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.484976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.484994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.485011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.485028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.485047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.485064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.485090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.485108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.485128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.485146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.485165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.485183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.485204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.485222, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.485245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.485262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.485292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.485320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.485339, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.485381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.485400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.485461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.485481, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.485513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.485531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.485560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.485580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.485640, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.485663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:16.485719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.485771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.485790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.485808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.485826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.485843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.485860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.485877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.485894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.485912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.485929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.485946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.485966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.485984, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.486004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.486022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.486041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.486059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.486080, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.486099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.486124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.486142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.486307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.486379, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.486411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.486443, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.486474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.486531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.486585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.486604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.486622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.486641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.486658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.486675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.486692, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.486709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.486727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.486746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.486763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.486790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.486808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.486829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.486847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.486866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.486883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.486904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.486923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.486946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.486963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.486993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.487012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.487030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.487060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.487079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.487108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.487127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.487157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.487175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.487204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.487224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.487288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.487309, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.487330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.487348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.487368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.487385, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.487406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.487424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.487449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.487467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.487533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.487580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.487654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.487708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.487728, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.487746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.487764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.487782, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.487799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.487816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.487835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.487853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.487870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.487887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.487914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.487932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.487952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.487970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.487989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.488007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.488027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.488046, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.488068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.488152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488250, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.488432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.488453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.488472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.488491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.488509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.488529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.488548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.488572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.488590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.488654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.488700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.488759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:16.488811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:16.488831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:16.488848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:16.488867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:16.488884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:16.488901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:16.488919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:16.488938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:16.488955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:16.488972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:16.488989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:16.489015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.489034, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.489054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.489072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.489090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.489108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.489128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.489147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.489170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:16.489253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489343, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489441, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:16.489544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:16.489565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:16.489584, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:16.489603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:16.489621, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:16.489642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:16.489661, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:16.489686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:16.489704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:16.489768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:16.489815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:16.489905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:16.489968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:16.490021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.490039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c51183c0 [2014/07/21 13:38:16.490062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5118480 [2014/07/21 13:38:16.490085, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c51183c0 "ltdb_callback" [2014/07/21 13:38:16.490118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5118480 "ltdb_timeout" [2014/07/21 13:38:16.490142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c51183c0 "ltdb_callback" [2014/07/21 13:38:16.490166, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:16.490183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:16.490202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:16.490236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:16.490260, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:16.490327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.490345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5450940 [2014/07/21 13:38:16.490367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a80 [2014/07/21 13:38:16.490391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5450940 "ltdb_callback" [2014/07/21 13:38:16.490414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:16.490432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5450a80 "ltdb_timeout" [2014/07/21 13:38:16.490455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5450940 "ltdb_callback" [2014/07/21 13:38:16.490480, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:16.490514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:16.490565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.490583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5118450 [2014/07/21 13:38:16.490606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5f2cb20 [2014/07/21 13:38:16.490629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5118450 "ltdb_callback" [2014/07/21 13:38:16.490663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5f2cb20 "ltdb_timeout" [2014/07/21 13:38:16.490687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5118450 "ltdb_callback" [2014/07/21 13:38:16.490711, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:16.490744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:16.490795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.490813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5118450 [2014/07/21 13:38:16.490835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5f2cb20 [2014/07/21 13:38:16.490859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5118450 "ltdb_callback" [2014/07/21 13:38:16.490890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5f2cb20 "ltdb_timeout" [2014/07/21 13:38:16.490914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5118450 "ltdb_callback" [2014/07/21 13:38:16.490937, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:16.490967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:16.491018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.491036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5f2cb20 [2014/07/21 13:38:16.491058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5f2cbe0 [2014/07/21 13:38:16.491081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5f2cb20 "ltdb_callback" [2014/07/21 13:38:16.491113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5f2cbe0 "ltdb_timeout" [2014/07/21 13:38:16.491137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5f2cb20 "ltdb_callback" [2014/07/21 13:38:16.491160, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:16.491189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:16.491241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.491259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 [2014/07/21 13:38:16.491281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 [2014/07/21 13:38:16.491304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.491336, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" [2014/07/21 13:38:16.491360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" [2014/07/21 13:38:16.491383, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:16.491411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:16.491461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.491479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5f2cb20 [2014/07/21 13:38:16.491502, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5f2cbe0 [2014/07/21 13:38:16.491525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5f2cb20 "ltdb_callback" [2014/07/21 13:38:16.491555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5f2cbe0 "ltdb_timeout" [2014/07/21 13:38:16.491579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5f2cb20 "ltdb_callback" [2014/07/21 13:38:16.491602, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:16.491632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:16.491683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.491701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b240 [2014/07/21 13:38:16.491724, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c52596b0 [2014/07/21 13:38:16.491747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4d1b240 "ltdb_callback" [2014/07/21 13:38:16.491779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c52596b0 "ltdb_timeout" [2014/07/21 13:38:16.491803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4d1b240 "ltdb_callback" [2014/07/21 13:38:16.491826, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:16.491856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:16.491906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:16.491924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5f2cbd0 [2014/07/21 13:38:16.491947, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c52596b0 [2014/07/21 13:38:16.491970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5f2cbd0 "ltdb_callback" [2014/07/21 13:38:16.492028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:16.492082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c52596b0 "ltdb_timeout" [2014/07/21 13:38:16.492105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5f2cbd0 "ltdb_callback" [2014/07/21 13:38:16.492128, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:16.492158, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.492266, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:16.493637, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:16.493689, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:16.493875, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:16.493899, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:16.493921, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/222/127 [2014/07/21 13:38:16.493956, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.493979, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:16.494002, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E94C3D87 [2014/07/21 13:38:16.494027, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c4a07360 [2014/07/21 13:38:16.494058, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E94C3D87 [2014/07/21 13:38:16.494081, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:16.494101, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:16.494153, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:17.809028, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:17.809103, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 222 (position 222) from bitmap [2014/07/21 13:38:17.809147, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 222 [2014/07/21 13:38:17.809189, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.809229, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.809267, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.809360, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.809429, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:17.809471, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:17.809517, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 00007725 [2014/07/21 13:38:17.809569, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c52e4350 [2014/07/21 13:38:17.809684, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:17.809715, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '00007725' stored [2014/07/21 13:38:17.809757, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x00007725 (30501) session_wire_id : 0x0000000000007725 (30501) creation_time : Mon Jul 21 01:38:18 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:38:17.810271, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 00007725 [2014/07/21 13:38:17.810315, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:17.810354, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:17.810395, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:38:17.810419, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0x00007725) stored [2014/07/21 13:38:17.810457, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00007725 (30501) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x00007725 (30501) session_wire_id : 0x0000000000007725 (30501) creation_time : Mon Jul 21 01:38:18 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000003ec5 (16069) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x6289155f50fa3cfb (7100229786650950907) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:55952' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:38:18 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:38:17.811182, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:38:17.811228, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:38:17.811270, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:38:17.811603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:17.811776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:17.811903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.811947, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5357e20 [2014/07/21 13:38:17.812001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5d5af00 [2014/07/21 13:38:17.812056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5357e20 "ltdb_callback" [2014/07/21 13:38:17.812150, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:38:17.812263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5d5af00 "ltdb_timeout" [2014/07/21 13:38:17.812322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5357e20 "ltdb_callback" [2014/07/21 13:38:17.812410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.812492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:17.812552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:17.812706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:17.812748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.812789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a96e70 [2014/07/21 13:38:17.812842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6476290 [2014/07/21 13:38:17.812896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a96e70 "ltdb_callback" [2014/07/21 13:38:17.812950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:17.812992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6476290 "ltdb_timeout" [2014/07/21 13:38:17.813045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a96e70 "ltdb_callback" [2014/07/21 13:38:17.813101, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:38:17.813170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:38:17.813290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:38:17.813367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.813410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5885930 [2014/07/21 13:38:17.813461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c513ce90 [2014/07/21 13:38:17.813485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5885930 "ltdb_callback" [2014/07/21 13:38:17.813729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:38:17.813919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c513ce90 "ltdb_timeout" [2014/07/21 13:38:17.813942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5885930 "ltdb_callback" [2014/07/21 13:38:17.814226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:17.814281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:17.814335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.814371, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:17.814430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.814466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:17.814521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.814595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.814696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:17.814765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.814785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.814808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.814827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.814845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.814862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.814879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.814898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.814916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.814933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.814951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.814971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.814989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.815006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.815024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.815041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.815058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.815076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.815095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.815113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.815200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.815268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815313, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:17.815349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.815368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:17.815432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.815450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:17.815514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.815532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:17.815595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.815613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:17.815678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.815696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:17.815760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.815778, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.815813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.815831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.815848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.815865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.815882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.815902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.815919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.815963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:17.815999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.816017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.816048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:17.816082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.816100, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.816131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:17.816164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.816183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.816213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:17.816246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.816264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.816294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:17.816327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.816345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.816377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:17.816409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.816573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:17.816748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.816785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.816804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.816835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.816904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.816954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:17.816989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.817009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.817084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.817120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.817139, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.817170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.817221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.817271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:17.817306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.817337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.817417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.817453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.817472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.817512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.817530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.817585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.817635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:17.817670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.817691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.817773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.817809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.817828, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.817859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.817912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.817962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:17.817997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.818125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.818225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.818275, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:17.818312, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818332, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:17.818397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:17.818478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818496, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.818565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:17.818648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:17.818667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.818700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.818720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.818737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.818754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.818771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.818789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.818806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.818823, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.818841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.818861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.818878, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.818900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.818918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.818938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.818956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.818975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.819005, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:17.819056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.819075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.819096, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.819114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.819131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.819148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.819165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.819183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.819200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.819217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.819234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.819253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.819271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.819289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.819307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.819324, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.819341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.819358, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.819376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.819394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.819444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.819466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.819483, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.819500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.819517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.819534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.819552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.819569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.819586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.819613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.819632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.819652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.819669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.819688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.819706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.819728, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.819747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.819772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.819789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.819820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.819839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.819856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.819887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.819907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.819983, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.820003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.820037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.820056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.820086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.820104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.820136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.820155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.820175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.820193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.820213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.820230, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.820250, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.820268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.820296, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.820314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.820421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.820477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.820518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.820545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.820563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.820620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.820664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.820698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.820718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.820735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.820809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:17.820860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.820901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.820921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.820938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.820955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.820972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.820989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.821007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.821026, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.821042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.821061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.821079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.821099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.821117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.821136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.821154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.821173, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.821191, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.821215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.821232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.821285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:17.821346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.821384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.821404, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.821420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.821437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.821454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.821471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.821488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.821505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.821524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.821543, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.821560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.821577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.821594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.821611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.821628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.821645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.821663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.821681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.821729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.821751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.821769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.821786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.821803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.821820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.821837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.821854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.821871, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.821897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.821916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.821936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.821954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.821974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.821992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.822012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.822030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.822054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822119, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.822137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822277, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822374, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822404, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.822423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.822444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.822462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.822482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.822501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.822520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.822538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.822564, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.822582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.822646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:17.822698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.822746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.822767, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.822784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.822801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.822818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.822835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.822853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.822870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.822887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.822906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.822923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.822943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.822961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.822980, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.822998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.823018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.823036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.823060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.823078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.823132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.823178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.823224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:17.823291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.823310, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.823330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.823349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.823366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.823382, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.823399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.823417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.823434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.823450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.823467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.823486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.823503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.823520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.823539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.823556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.823573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.823590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.823608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.823625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.823707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.823774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.823843, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:38:17.823864, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:17.823882, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:17.823899, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:17.823915, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.823932, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.823966, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 3081 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:17.824110, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:38:17.824659, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:38:17.824683, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:38:17.824711, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:17.824731, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:17.824748, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:17.824765, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.824781, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.824814, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.824896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.824951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.824971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.824989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.825008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.825025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.825042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.825059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.825076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.825094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.825125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.825142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.825172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.825191, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.825211, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.825229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.825249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.825266, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.825291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.825321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.825347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825364, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.825435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.825752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.825774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.825792, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.825812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.825829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.825850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.825870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.825895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.825912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.825986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.826033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.826095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.826148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.826168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.826186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.826204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.826221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.826238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.826255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.826272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.826290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.826307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.826324, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.826352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.826370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.826390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.826409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.826429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.826447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.826468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.826486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.826509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.826526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.826557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.826576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.826594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.826624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.826643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.826672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.826691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.826723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.826742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.826771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.826790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.826854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.826874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.826895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.826914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.826933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.826951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.826973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.826991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.827015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.827145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.827204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.827268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.827322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.827354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.827373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.827392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.827409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.827426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.827443, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.827461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.827478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.827495, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.827512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.827540, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.827558, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.827580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.827599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.827618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.827635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.827656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.827674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.827697, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.827746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.827783, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.827813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.827862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.827912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.827960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.827978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.828043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.828064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.828085, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.828104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.828125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.828143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.828163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.828182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.828206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.828224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.828290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.828337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.828400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.828453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.828472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.828490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.828509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.828526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.828543, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.828560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.828577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.828594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.828612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.828628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.828654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.828674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.828695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.828713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.828732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.828749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.828770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.828788, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.828812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.828830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.828859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.828878, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.828896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.828926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.828945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.829007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.829027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.829058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.829077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.829106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.829125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.829155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.829174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.829195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.829215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.829235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.829252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.829273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.829291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.829335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.829356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.829430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.829476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.829536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.829589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.829609, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.829627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.829645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.829662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.829679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.829696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.829714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.829731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.829748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.829765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.829793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.829811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.829831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.829849, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.829868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.829885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.829906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.829925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.829948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.829965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.829995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.830014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.830031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.830061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.830080, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.830140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.830160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.830193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.830212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.830241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.830260, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.830290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.830311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.830332, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.830350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.830369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.830399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.830420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.830439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.830464, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.830482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.830546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.830593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.830653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.830706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.830725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.830743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.830761, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.830778, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.830795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.830812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.830830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.830847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.830866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.830883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.830909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.830927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.830948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.830966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.830985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.831002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.831024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.831042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.831065, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.831112, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.831149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.831180, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.831259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.831311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.831359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.831441, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:38:17.831463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:38:17.831519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.831571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.831590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.831608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.831627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.831644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.831661, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.831678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.831695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.831712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.831729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.831746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.831766, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.831784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.831804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.831822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.831842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.831859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.831880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.831900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.831926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.831944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.832109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.832181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.832214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.832245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.832276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.832333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.832387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.832406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.832424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.832443, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.832460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.832477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.832494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.832512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.832529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.832548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.832565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.832592, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.832610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.832631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.832649, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.832668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.832686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.832707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.832725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.832748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.832766, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.832796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.832816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.832833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.832873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.832903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.832944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.832972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.833004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.833022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.833051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.833070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.833137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.833158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.833179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.833197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.833217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.833234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.833255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.833273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.833298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.833326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.833394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.833441, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.833515, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.833569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.833588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.833606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.833624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.833642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.833658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.833676, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.833693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.833712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.833729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.833746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.833773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.833791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.833811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.833829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.833848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.833866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.833886, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.833904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.833937, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.833955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.833995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.834014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.834032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.834062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.834081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.834110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.834129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.834161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.834179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.834210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.834228, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.834292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.834313, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.834334, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.834352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.834372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.834390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.834410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.834429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.834453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.834471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.834535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.834594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.834654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:38:17.834707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:17.834726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:17.834744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:17.834763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:17.834780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:17.834797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:17.834814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:17.834833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:17.834850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:17.834867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:17.834884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:17.834911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.834929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.834949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.834967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.834986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.835004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.835024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.835043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.835066, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:17.835149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835180, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835228, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835277, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:17.835429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:17.835450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:17.835468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:17.835488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:17.835505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:17.835526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:17.835545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:17.835570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:17.835587, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:17.835653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:17.835699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:17.835791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:17.835855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:17.835920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.835939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c556cce0 [2014/07/21 13:38:17.835962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c556cda0 [2014/07/21 13:38:17.835986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c556cce0 "ltdb_callback" [2014/07/21 13:38:17.836017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c556cda0 "ltdb_timeout" [2014/07/21 13:38:17.836043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c556cce0 "ltdb_callback" [2014/07/21 13:38:17.836067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:38:17.836083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:38:17.836102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:17.836136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:38:17.836160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:17.836227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.836245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5a96ba0 [2014/07/21 13:38:17.836268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c565f840 [2014/07/21 13:38:17.836291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5a96ba0 "ltdb_callback" [2014/07/21 13:38:17.836315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:38:17.836333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c565f840 "ltdb_timeout" [2014/07/21 13:38:17.836355, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5a96ba0 "ltdb_callback" [2014/07/21 13:38:17.836380, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:38:17.836414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) attr: privilege control: [2014/07/21 13:38:17.836466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.836484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c56ff680 [2014/07/21 13:38:17.836507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6056be0 [2014/07/21 13:38:17.836530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.836562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6056be0 "ltdb_timeout" [2014/07/21 13:38:17.836588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.836611, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 [2014/07/21 13:38:17.836644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) attr: privilege control: [2014/07/21 13:38:17.836696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.836713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c556cc00 [2014/07/21 13:38:17.836736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c56ff680 [2014/07/21 13:38:17.836759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c556cc00 "ltdb_callback" [2014/07/21 13:38:17.836790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c56ff680 "ltdb_timeout" [2014/07/21 13:38:17.836814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c556cc00 "ltdb_callback" [2014/07/21 13:38:17.836837, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 [2014/07/21 13:38:17.836867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:38:17.836918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.836935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c56ff680 [2014/07/21 13:38:17.836958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4c2d7b0 [2014/07/21 13:38:17.836981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.837013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4c2d7b0 "ltdb_timeout" [2014/07/21 13:38:17.837037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.837061, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:38:17.837089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:38:17.837142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.837159, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c56ff680 [2014/07/21 13:38:17.837182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4c2d7b0 [2014/07/21 13:38:17.837205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.837237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4c2d7b0 "ltdb_timeout" [2014/07/21 13:38:17.837261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.837284, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:38:17.837326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:38:17.837379, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.837398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c56ff680 [2014/07/21 13:38:17.837420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c4c2d7b0 [2014/07/21 13:38:17.837444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.837475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c4c2d7b0 "ltdb_timeout" [2014/07/21 13:38:17.837499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c56ff680 "ltdb_callback" [2014/07/21 13:38:17.837522, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:38:17.837552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:38:17.837614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.837633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4c2d7b0 [2014/07/21 13:38:17.837656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c56ff680 [2014/07/21 13:38:17.837679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4c2d7b0 "ltdb_callback" [2014/07/21 13:38:17.837710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c56ff680 "ltdb_timeout" [2014/07/21 13:38:17.837736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4c2d7b0 "ltdb_callback" [2014/07/21 13:38:17.837759, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:38:17.837789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:38:17.837840, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:17.837858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c4c2d7b0 [2014/07/21 13:38:17.837881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c565f750 [2014/07/21 13:38:17.837904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c4c2d7b0 "ltdb_callback" [2014/07/21 13:38:17.837963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:38:17.838018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c565f750 "ltdb_timeout" [2014/07/21 13:38:17.838041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c4c2d7b0 "ltdb_callback" [2014/07/21 13:38:17.838064, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:38:17.838093, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:17.838207, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1133 S-1-5-21-1516742906-2559259289-1948011451-513 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-545 S-1-5-32-554 [2014/07/21 13:38:17.840108, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: [2014/07/21 13:38:17.840183, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:17.840364, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 [2014/07/21 13:38:17.840393, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:17.840412, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/223/127 [2014/07/21 13:38:17.840463, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:17.840483, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:17.840503, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 00007725 [2014/07/21 13:38:17.840525, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c49fc330 [2014/07/21 13:38:17.840553, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 00007725 [2014/07/21 13:38:17.840572, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:17.840589, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:17.840637, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 [2014/07/21 13:38:17.986281, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:17.986439, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 223 (position 223) from bitmap [2014/07/21 13:38:17.986459, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 223 [2014/07/21 13:38:17.986484, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.986503, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:17.986595, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:38:17.986679, 5, pid=16069, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:38:17.986704, 4, pid=16069, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.986730, 5, pid=16069, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.986747, 5, pid=16069, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.986787, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:17.986885, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.986903, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.986920, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.986946, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.986965, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:38:17.986983, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:38:17.987002, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 906C88BF [2014/07/21 13:38:17.987030, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c61e97a0 [2014/07/21 13:38:17.987062, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 906C88BF [2014/07/21 13:38:17.987082, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:38:17.987099, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:17.987119, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.987136, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.987152, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.987178, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.987197, 1, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1131(close_cnum) 192.168.0.115 (ipv4:192.168.0.115:55952) closed connection to service dropbox [2014/07/21 13:38:17.987220, 10, pid=16069, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[dropbox]. [2014/07/21 13:38:17.987239, 4, pid=16069, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:847(vfs_ChDir) vfs_ChDir to / [2014/07/21 13:38:17.987264, 4, pid=16069, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir got / [2014/07/21 13:38:17.987282, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.987298, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.987315, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.987341, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.987482, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:478 [2014/07/21 13:38:17.987504, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/224/127 [2014/07/21 13:38:17.987934, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:17.987975, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 224 (position 224) from bitmap [2014/07/21 13:38:17.987996, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOGOFF] mid = 224 [2014/07/21 13:38:17.988014, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.988032, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.988048, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.988076, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:38:17.988170, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.988188, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.988204, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.988230, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.988251, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:17.988268, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:17.988287, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 392868CE [2014/07/21 13:38:17.988309, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c6129ba0 [2014/07/21 13:38:17.988337, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 392868CE [2014/07/21 13:38:17.988356, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:17.988373, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:17.988397, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_sesssetup.c:855 [2014/07/21 13:38:17.988417, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/225/127 [2014/07/21 13:38:17.988534, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.1 [2014/07/21 13:38:17.988871, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1042(smbd_server_connection_terminate_ex) smbd_server_connection_terminate_ex: reason[NT_STATUS_CONNECTION_RESET] at ../source3/smbd/smb2_server.c:3446 [2014/07/21 13:38:17.988914, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.988934, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.988951, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.988978, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.989001, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:17.989018, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:17.989034, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:17.989061, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:17.989086, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/notify_internal.c:181(notify_context_destructor) notify_context_destructor called [2014/07/21 13:38:17.989104, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:374(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x7fc2c5728300 [2014/07/21 13:38:17.989230, 3, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:221(exit_server_common) Server exit (NT_STATUS_CONNECTION_RESET) [2014/07/21 13:38:48.703349, 6, pid=16514, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2295(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Mon Jul 21 13:33:26 2014 [2014/07/21 13:38:48.703419, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:48.703438, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:38:48.703458, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 959570D6 [2014/07/21 13:38:48.703480, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5420a50 [2014/07/21 13:38:48.703565, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:38:48.703579, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '959570D6' stored [2014/07/21 13:38:48.703598, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x959570d6 (2509598934) session_wire_id : 0x00000000959570d6 (2509598934) creation_time : Mon Jul 21 01:38:49 PM 2014 CDT expiration_time : Mon Jul 21 11:29:51 PM 2014 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-1516742906-2559259289-1948011451-1145 sids : S-1-5-21-1516742906-2559259289-1948011451-515 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-554 sids : S-1-5-32-545 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc703 (3000067) gid : 0x00000000002dc6d2 (3000018) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc703 (3000067) groups : 0x00000000002dc6d2 (3000018) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6d0 (3000016) groups : 0x00000000002dc6c9 (3000009) info : * info: struct auth_user_info account_name : * account_name : 'AIO15$' domain_name : * domain_name : 'CORP' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUNWAY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Mon Jul 14 01:46:12 PM 2014 CDT allow_password_change : Tue Jul 15 01:46:12 PM 2014 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000080 (128) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'CORP\AIO15$' sanitized_username : * sanitized_username : 'AIO15$' torture : * credentials : * connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:52215' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000001 (1) [2014/07/21 13:38:48.704615, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 959570D6 [2014/07/21 13:38:48.704634, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:38:48.704651, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:48.704669, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1260(smbXsrv_session_update) [2014/07/21 13:38:48.704679, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1268(smbXsrv_session_update) smbXsrv_session_update: global_id (0x959570d6) stored [2014/07/21 13:38:48.704696, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x959570d6 (2509598934) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x959570d6 (2509598934) session_wire_id : 0x00000000959570d6 (2509598934) creation_time : Mon Jul 21 01:38:49 PM 2014 CDT expiration_time : Mon Jul 21 11:29:51 PM 2014 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-1516742906-2559259289-1948011451-1145 sids : S-1-5-21-1516742906-2559259289-1948011451-515 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-554 sids : S-1-5-32-545 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc703 (3000067) gid : 0x00000000002dc6d2 (3000018) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc703 (3000067) groups : 0x00000000002dc6d2 (3000018) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6d0 (3000016) groups : 0x00000000002dc6c9 (3000009) info : * info: struct auth_user_info account_name : * account_name : 'AIO15$' domain_name : * domain_name : 'CORP' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUNWAY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Mon Jul 14 01:46:12 PM 2014 CDT allow_password_change : Tue Jul 15 01:46:12 PM 2014 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000080 (128) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'CORP\AIO15$' sanitized_username : * sanitized_username : 'AIO15$' torture : * credentials : * connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:52215' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Mon Jul 21 01:38:49 PM 2014 CDT nonce_high : 0xcdb074f999567467 (-3625269084664990617) nonce_low : 0x0000000000000001 (1) gensec : * compat : * tcon_table : * [2014/07/21 13:38:48.705829, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:163] at ../source3/smbd/smb2_sesssetup.c:167 [2014/07/21 13:38:48.705850, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/2/31 [2014/07/21 13:38:48.705892, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2014/07/21 13:38:48.706493, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:48.706527, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2014/07/21 13:38:48.706548, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 2 [2014/07/21 13:38:48.706576, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:48.706595, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:48.706612, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:48.706644, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:48.706674, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\runway.corp.aldinetravel.com\dropbox] share[dropbox] [2014/07/21 13:38:48.706712, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:38:48.706732, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:38:48.706750, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 12FB4C5B [2014/07/21 13:38:48.706774, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c64763c0 [2014/07/21 13:38:48.706821, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2014/07/21 13:38:48.706835, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '12FB4C5B' stored [2014/07/21 13:38:48.706853, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x12fb4c5b (318458971) tcon_wire_id : 0x12fb4c5b (318458971) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:38:49 PM 2014 CDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/07/21 13:38:48.706999, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 12FB4C5B [2014/07/21 13:38:48.707017, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:38:48.707034, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:48.707052, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:797(smbXsrv_tcon_create) [2014/07/21 13:38:48.707062, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:805(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x12fb4c5b) stored [2014/07/21 13:38:48.707080, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x12fb4c5b (318458971) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x12fb4c5b (318458971) tcon_wire_id : 0x12fb4c5b (318458971) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:38:49 PM 2014 CDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Mon Jul 21 01:38:49 PM 2014 CDT compat : NULL [2014/07/21 13:38:48.707301, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.115 (192.168.0.115) [2014/07/21 13:38:48.707334, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share dropbox is ok for unix user CORP\AIO15$ [2014/07/21 13:38:48.707398, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dropbox, connectpath = /srv/samba/dropbox [2014/07/21 13:38:48.707422, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:613(make_connection_snum) Connect path is '/srv/samba/dropbox' for service [dropbox] [2014/07/21 13:38:48.707443, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share dropbox is ok for unix user CORP\AIO15$ [2014/07/21 13:38:48.707463, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share dropbox is read-write for unix user CORP\AIO15$ [2014/07/21 13:38:48.707507, 10, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/07/21 13:38:48.707532, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/07/21 13:38:48.707555, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2014/07/21 13:38:48.707573, 5, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2014/07/21 13:38:48.707593, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2014/07/21 13:38:48.707610, 5, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2014/07/21 13:38:48.707629, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2014/07/21 13:38:48.707646, 5, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2014/07/21 13:38:48.707668, 10, pid=16514, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 23 [2014/07/21 13:38:48.707685, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/07/21 13:38:48.707704, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/07/21 13:38:48.707732, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2014/07/21 13:38:48.707749, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2014/07/21 13:38:48.707765, 5, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [acl_xattr] not loaded - trying to load... [2014/07/21 13:38:48.707788, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/modules.c:166(do_smb_load_module) Loading module 'acl_xattr' [2014/07/21 13:38:48.707808, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/modules.c:180(do_smb_load_module) Loading module 'acl_xattr': Trying to load from /usr/local/samba/lib/vfs/acl_xattr.so [2014/07/21 13:38:48.708916, 2, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/modules.c:191(do_smb_load_module) Module 'acl_xattr' loaded [2014/07/21 13:38:48.708940, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2014/07/21 13:38:48.708958, 5, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'acl_xattr' [2014/07/21 13:38:48.708975, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2014/07/21 13:38:48.708998, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2014/07/21 13:38:48.709016, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2014/07/21 13:38:48.709048, 2, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service dropbox [2014/07/21 13:38:48.709178, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:38:48.709244, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:38:48.709314, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:38:48.709437, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:38:48.709575, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.709658, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:38:48.709782, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.709899, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.710007, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:48.710077, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:48.710096, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:48.710117, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.710137, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.710154, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.710172, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.710190, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.710208, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.710227, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.710244, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.710262, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.710282, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.710300, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.710318, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.710336, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.710354, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.710372, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.710390, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.710408, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.710427, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.710518, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.710588, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.710634, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:38:48.710670, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.710689, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.710720, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:38:48.710755, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.710773, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.710804, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:38:48.710838, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.710857, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.710887, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:38:48.710922, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.710940, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.710972, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:48.711006, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711025, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711056, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:38:48.711090, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711108, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711147, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.711166, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.711183, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.711201, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.711219, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.711237, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.711255, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.711301, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:38:48.711338, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711357, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711389, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:38:48.711423, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711441, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711473, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:38:48.711507, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711525, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711556, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:38:48.711590, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711608, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711639, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:38:48.711673, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.711691, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.711724, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:38:48.711757, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.711925, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:38:48.712120, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:48.712158, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.712177, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.712210, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.712310, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.712362, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:48.712397, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.712418, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.712504, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:48.712542, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.712561, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.712592, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.712653, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.712704, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:48.712741, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.712762, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.712848, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:48.712886, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.712905, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.712943, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:48.712963, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.713023, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.713075, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:48.713111, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.713132, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.713226, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:48.713264, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.713283, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.713330, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.713407, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.713464, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:48.713504, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.713527, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.713616, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:48.713658, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.713681, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.713717, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.713785, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.713842, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:38:48.713883, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.713906, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.713942, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:38:48.713980, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.714001, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.714035, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:38:48.714074, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.714095, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.714138, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:38:48.714176, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.714197, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.714233, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:38:48.714272, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:38:48.714292, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.714332, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.714354, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.714374, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.714395, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.714415, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.714435, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.714455, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.714475, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.714495, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.714518, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.714538, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.714562, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.714583, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.714607, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.714627, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.714650, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.714685, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:38:48.714744, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:48.714766, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:48.714789, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.714811, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.714831, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.714850, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.714870, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.714890, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.714912, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.714932, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.714951, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.714973, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.714993, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.715013, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.715033, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.715053, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.715073, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.715093, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.715116, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.715137, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.715202, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.715227, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.715247, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.715267, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.715287, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.715307, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.715327, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.715346, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.715366, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.715400, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.715422, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.715453, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.715475, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.715497, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.715520, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.715548, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.715570, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.715600, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.715621, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.715660, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.715682, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:48.715702, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.715739, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.715761, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.715858, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.715882, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.715922, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.715944, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.715979, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.716001, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.716037, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.716059, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.716083, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.716106, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.716128, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.716149, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.716172, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.716194, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.716225, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.716246, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.716388, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.716454, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.716504, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.716535, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.716556, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.716621, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.716672, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.716712, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.716735, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.716754, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.716841, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:48.716900, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.716948, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.716972, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.716995, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.717015, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.717035, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.717055, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.717075, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.717094, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.717114, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.717136, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.717156, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.717179, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.717200, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.717223, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.717242, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.717264, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.717285, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.717324, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.717350, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.717414, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:38:48.717474, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.717517, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.717540, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.717559, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.717580, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.717600, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.717620, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.717639, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.717659, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.717678, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.717700, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.717720, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.717740, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.717760, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.717780, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.717800, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.717819, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.717840, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.717860, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.717916, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.717942, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.717962, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.717981, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.718002, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.718022, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.718042, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.718062, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.718083, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.718113, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.718134, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.718157, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.718177, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.718199, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.718219, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.718243, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.718264, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.718291, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718312, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718346, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718369, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:38:48.718389, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718424, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718446, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718528, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718551, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718590, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718612, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718645, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718666, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718703, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.718725, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.718749, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.718770, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.718793, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.718813, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.718835, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.718856, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.718887, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.718908, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.718989, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:38:48.719049, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.719105, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.719129, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.719149, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.719168, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.719188, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.719208, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.719227, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.719247, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.719267, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.719289, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.719310, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.719334, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.719354, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.719377, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.719397, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.719419, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.719440, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.719468, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:38:48.719489, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.719551, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.719603, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.719656, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:38:48.719734, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:38:48.719756, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:38:48.719780, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:38:48.719801, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:38:48.719821, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:38:48.719840, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:38:48.719859, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:38:48.719879, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:38:48.719899, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:38:48.719920, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:38:48.719939, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:38:48.719961, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:38:48.719981, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:38:48.720001, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:38:48.720021, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:38:48.720041, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:38:48.720060, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:38:48.720080, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:38:48.720100, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:38:48.720120, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:38:48.720216, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:38:48.720293, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:38:48.720333, 10, pid=16514, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[dropbox] [2014/07/21 13:38:48.720394, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:327(messaging_register) Registering messaging pointer for type 784 - private_data=0x7fc2c62a47a0 [2014/07/21 13:38:48.720443, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dropbox, connectpath = /srv/samba/dropbox [2014/07/21 13:38:48.720474, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share dropbox is ok for unix user CORP\AIO15$ [2014/07/21 13:38:48.720499, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share dropbox is read-write for unix user CORP\AIO15$ [2014/07/21 13:38:48.720530, 10, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/07/21 13:38:48.720593, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:48.720619, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:48.720726, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:38:48.720814, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:38:48.720842, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:48.720862, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:48.720881, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:48.720915, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:38:48.720945, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dropbox, connectpath = /srv/samba/dropbox [2014/07/21 13:38:48.721007, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share dropbox, directory /srv/samba/dropbox [2014/07/21 13:38:48.721032, 2, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:857(make_connection_snum) 192.168.0.115 (ipv4:192.168.0.115:52215) connect to service dropbox initially as user CORP\AIO15$ (uid=3000067, gid=3000018) (pid 16514) [2014/07/21 13:38:48.721070, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:38:48.721091, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:38:48.721123, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 12FB4C5B [2014/07/21 13:38:48.721147, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c49fc330 [2014/07/21 13:38:48.721177, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2014/07/21 13:38:48.721191, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '12FB4C5B' stored [2014/07/21 13:38:48.721211, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x12fb4c5b (318458971) tcon_wire_id : 0x12fb4c5b (318458971) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:38:49 PM 2014 CDT share_name : 'dropbox' encryption_required : 0x00 (0) session_global_id : 0x959570d6 (2509598934) [2014/07/21 13:38:48.721454, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 12FB4C5B [2014/07/21 13:38:48.721486, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:38:48.721516, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:48.721549, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:850(smbXsrv_tcon_update) [2014/07/21 13:38:48.721567, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:858(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x12fb4c5b) stored [2014/07/21 13:38:48.721596, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x12fb4c5b (318458971) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x12fb4c5b (318458971) tcon_wire_id : 0x12fb4c5b (318458971) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:38:49 PM 2014 CDT share_name : 'dropbox' encryption_required : 0x00 (0) session_global_id : 0x959570d6 (2509598934) status : NT_STATUS_OK idle_time : Mon Jul 21 01:38:49 PM 2014 CDT compat : * [2014/07/21 13:38:48.721988, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2014/07/21 13:38:48.722025, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/3/31 [2014/07/21 13:38:48.722353, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:48.722395, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2014/07/21 13:38:48.722434, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3 [2014/07/21 13:38:48.722495, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:48.722532, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:38:48.722702, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:38:48.722839, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:38:48.722885, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:847(vfs_ChDir) vfs_ChDir to /srv/samba/dropbox [2014/07/21 13:38:48.722954, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir got /srv/samba/dropbox [2014/07/21 13:38:48.723001, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1824(smbd_smb2_request_verify_creditcharge) mid 3, CreditCharge: 1, NeededCharge: 1 [2014/07/21 13:38:48.723037, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2014/07/21 13:38:48.723100, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2014/07/21 13:38:48.723136, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2014/07/21 13:38:48.723173, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/4/31 [2014/07/21 13:38:48.723217, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2014/07/21 13:38:48.724520, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:48.724559, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2014/07/21 13:38:48.724590, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 4 [2014/07/21 13:38:48.724624, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/21 13:38:48.724696, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:452(smbd_smb2_create_send) smbd_smb2_create: name[techno\execution-logs\AIO15.log] [2014/07/21 13:38:48.724750, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:813(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/21 13:38:48.724799, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "techno/execution-logs/AIO15.log" [2014/07/21 13:38:48.724844, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [TECHNO/EXECUTION-LOGS/AIO15.LOG] [2014/07/21 13:38:48.724881, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [TECHNO/EXECUTION-LOGS] [2014/07/21 13:38:48.724916, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [TECHNO] [2014/07/21 13:38:48.724953, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = techno/execution-logs/AIO15.log, dirpath = , start = techno/execution-logs/AIO15.log [2014/07/21 13:38:48.725008, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (7fc2c56df0a0:size 1f) TECHNO/EXECUTION-LOGS/AIO15.LOG -> techno/execution-logs/AIO15.log [2014/07/21 13:38:48.725045, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished techno/execution-logs/AIO15.log -> techno/execution-logs/AIO15.log [2014/07/21 13:38:48.725086, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1146(check_reduced_name) check_reduced_name [techno/execution-logs/AIO15.log] [/srv/samba/dropbox] [2014/07/21 13:38:48.725133, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1206(check_reduced_name) check_reduced_name realpath [techno/execution-logs/AIO15.log] -> [/srv/samba/dropbox/techno/execution-logs/AIO15.log] [2014/07/21 13:38:48.725172, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1276(check_reduced_name) check_reduced_name: techno/execution-logs/AIO15.log reduced to /srv/samba/dropbox/techno/execution-logs/AIO15.log [2014/07/21 13:38:48.725213, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4314(create_file_default) create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x40 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:38:48.725260, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:3811(create_file_unixpath) create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x40 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:38:48.725325, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:48.725371, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:38:48.725423, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 0AFA4DBC [2014/07/21 13:38:48.725485, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c58bfc30 [2014/07/21 13:38:48.725555, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:700(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0AFA4DBC' stored [2014/07/21 13:38:48.725586, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0x0afa4dbc (184176060) open_persistent_id : 0x000000000afa4dbc (184176060) open_volatile_id : 0x00000000c5492711 (3309905681) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:38:49 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/21 13:38:48.725933, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 0AFA4DBC [2014/07/21 13:38:48.725968, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:48.726000, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:48.726031, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:873(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0afa4dbc) stored [2014/07/21 13:38:48.726059, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc5492711 (3309905681) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0x0afa4dbc (184176060) open_persistent_id : 0x000000000afa4dbc (184176060) open_volatile_id : 0x00000000c5492711 (3309905681) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:38:49 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Mon Jul 21 01:38:49 PM 2014 CDT compat : NULL [2014/07/21 13:38:48.726497, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3309905681 (1 used) [2014/07/21 13:38:48.726538, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/dropbox/techno/execution-logs/AIO15.log hash 0xef714928 [2014/07/21 13:38:48.726585, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(techno/execution-logs/AIO15.log) returning 0664 [2014/07/21 13:38:48.726617, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2143(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, dos_attrs=0x0 access_mask=0x120196 share_access=0x0 create_disposition = 0x3 create_options=0x40 unix mode=0664 oplock_request=2 private_flags = 0x0 [2014/07/21 13:38:48.726658, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: techno/execution-logs/AIO15.log [2014/07/21 13:38:48.726998, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:311(get_ea_dos_attribute) get_ea_dos_attribute: techno/execution-logs/AIO15.log attr = 0x20 [2014/07/21 13:38:48.727038, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:353(get_ea_dos_attribute) get_ea_dos_attribute: file techno/execution-logs/AIO15.log case 3 set btime Wed Mar 19 14:07:19 2014 [2014/07/21 13:38:48.727092, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:369(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2014/07/21 13:38:48.727128, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2014/07/21 13:38:48.727165, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2301(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, after mapping access_mask=0x120196 [2014/07/21 13:38:48.727210, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs [2014/07/21 13:38:48.727243, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:48.727275, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2509598934) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:48.727304, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:48.727334, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:48.727361, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:48.727423, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:48.727458, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:38:48.727497, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs [2014/07/21 13:38:48.727648, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 0 -> sid S-1-5-21-1516742906-2559259289-1948011451-500 [2014/07/21 13:38:48.727699, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2014/07/21 13:38:48.727767, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:48.727807, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:48.727838, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:38:48.727862, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.727893, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.727969, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.728012, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.739613, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.739669, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.752953, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:48.752986, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:48.753012, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Default ace entries before arrange : [2014/07/21 13:38:48.753033, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:48.753056, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.753107, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.753143, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.764778, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.764829, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:48.773483, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773506, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773524, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773542, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773559, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773578, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773598, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773615, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773633, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.773650, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:38:48.773677, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 6 onto ACE 1. [2014/07/21 13:38:48.773705, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 7 onto ACE 3. [2014/07/21 13:38:48.773755, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs is: [2014/07/21 13:38:48.773775, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00d0 (208) num_aces : 0x00000008 (8) aces: ARRAY(8) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:38:48.774866, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2394(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x40 mode=0664, access_mask = 0x120196, open_access_mask = 0x120196 [2014/07/21 13:38:48.774898, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs/AIO15.log [2014/07/21 13:38:48.774922, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:48.774943, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2509598934) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:48.774960, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:48.774977, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:48.774995, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:48.775042, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:48.775062, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:38:48.775082, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs/AIO15.log [2014/07/21 13:38:48.775130, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:38:48.775153, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:48.775174, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:48.775204, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:48.775230, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:48.775255, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:38:48.775276, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:38:48.775302, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:48.775322, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.779571, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.788072, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.788126, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.788161, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.797478, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 6. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:48.801836, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 6. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:48.834102, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.834126, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.834145, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.834163, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.834181, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.834199, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:48.834217, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:38:48.834259, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:38:48.834279, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:38:48.835314, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:172(smbd_check_access_rights) smbd_check_access_rights: file techno/execution-logs/AIO15.log requesting 0x120196 returning 0x116 (NT_STATUS_ACCESS_DENIED) [2014/07/21 13:38:48.835338, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:177(smbd_check_access_rights) smbd_check_access_rights: acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:38:48.835356, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:38:48.836412, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:838(open_file) open_file: smbd_check_access_rights on file techno/execution-logs/AIO15.log returned NT_STATUS_ACCESS_DENIED [2014/07/21 13:38:48.836443, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:48.836463, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:38:48.836483, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 0AFA4DBC [2014/07/21 13:38:48.836506, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5f14cf0 [2014/07/21 13:38:48.836537, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 0AFA4DBC [2014/07/21 13:38:48.836557, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:48.836575, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:48.836600, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:527(file_free) freed files structure 3309905681 (0 used) [2014/07/21 13:38:48.836618, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4138(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2014/07/21 13:38:48.836636, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4411(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2014/07/21 13:38:48.836665, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_create.c:298 [2014/07/21 13:38:48.836685, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:48.836704, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2014/07/21 13:38:56.887827, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:38:56.887891, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2014/07/21 13:38:56.887926, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 5 [2014/07/21 13:38:56.887963, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/21 13:38:56.888011, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:452(smbd_smb2_create_send) smbd_smb2_create: name[techno\execution-logs\AIO15.log] [2014/07/21 13:38:56.888051, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:813(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/21 13:38:56.888086, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "techno/execution-logs/AIO15.log" [2014/07/21 13:38:56.888124, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [TECHNO/EXECUTION-LOGS/AIO15.LOG] -> [techno/execution-logs/AIO15.log] [2014/07/21 13:38:56.888166, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1146(check_reduced_name) check_reduced_name [techno/execution-logs/AIO15.log] [/srv/samba/dropbox] [2014/07/21 13:38:56.888209, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1206(check_reduced_name) check_reduced_name realpath [techno/execution-logs/AIO15.log] -> [/srv/samba/dropbox/techno/execution-logs/AIO15.log] [2014/07/21 13:38:56.888241, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1276(check_reduced_name) check_reduced_name: techno/execution-logs/AIO15.log reduced to /srv/samba/dropbox/techno/execution-logs/AIO15.log [2014/07/21 13:38:56.888272, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4314(create_file_default) create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x40 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:38:56.888307, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:3811(create_file_unixpath) create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x40 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:38:56.888349, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:56.888380, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:38:56.888414, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key FB565443 [2014/07/21 13:38:56.888452, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c61a55c0 [2014/07/21 13:38:56.888543, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:700(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'FB565443' stored [2014/07/21 13:38:56.888580, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0xfb565443 (4216738883) open_persistent_id : 0x00000000fb565443 (4216738883) open_volatile_id : 0x00000000e460066b (3831498347) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:38:57 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/21 13:38:56.888926, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key FB565443 [2014/07/21 13:38:56.888959, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:56.888989, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:56.889020, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:873(smbXsrv_open_create) smbXsrv_open_create: global_id (0xfb565443) stored [2014/07/21 13:38:56.889049, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe460066b (3831498347) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0xfb565443 (4216738883) open_persistent_id : 0x00000000fb565443 (4216738883) open_volatile_id : 0x00000000e460066b (3831498347) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:38:57 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Mon Jul 21 01:38:57 PM 2014 CDT compat : NULL [2014/07/21 13:38:56.889582, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3831498347 (1 used) [2014/07/21 13:38:56.889628, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/dropbox/techno/execution-logs/AIO15.log hash 0xef714928 [2014/07/21 13:38:56.889673, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(techno/execution-logs/AIO15.log) returning 0664 [2014/07/21 13:38:56.889713, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2143(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, dos_attrs=0x0 access_mask=0x120196 share_access=0x0 create_disposition = 0x3 create_options=0x40 unix mode=0664 oplock_request=2 private_flags = 0x0 [2014/07/21 13:38:56.889757, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: techno/execution-logs/AIO15.log [2014/07/21 13:38:56.889822, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:311(get_ea_dos_attribute) get_ea_dos_attribute: techno/execution-logs/AIO15.log attr = 0x20 [2014/07/21 13:38:56.889865, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:353(get_ea_dos_attribute) get_ea_dos_attribute: file techno/execution-logs/AIO15.log case 3 set btime Wed Mar 19 14:07:19 2014 [2014/07/21 13:38:56.889924, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:369(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2014/07/21 13:38:56.889965, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2014/07/21 13:38:56.890006, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2301(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, after mapping access_mask=0x120196 [2014/07/21 13:38:56.890059, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs [2014/07/21 13:38:56.890102, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:56.890147, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2509598934) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:56.890186, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:56.890225, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:56.890263, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:56.890354, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:56.890402, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:38:56.890446, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs [2014/07/21 13:38:56.890539, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 0 -> sid S-1-5-21-1516742906-2559259289-1948011451-500 [2014/07/21 13:38:56.890602, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2014/07/21 13:38:56.890651, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:56.890698, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:56.890742, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:38:56.890781, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.890826, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.890916, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.890982, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.910550, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.910650, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.923217, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:56.923254, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:56.923285, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Default ace entries before arrange : [2014/07/21 13:38:56.923312, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:56.923340, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.923397, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.923439, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.936167, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.936235, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:56.948639, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948671, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948696, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948720, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948744, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948769, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948793, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948817, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948842, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:56.948869, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:38:56.948895, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 6 onto ACE 1. [2014/07/21 13:38:56.948920, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 7 onto ACE 3. [2014/07/21 13:38:56.948972, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs is: [2014/07/21 13:38:56.948998, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00d0 (208) num_aces : 0x00000008 (8) aces: ARRAY(8) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:38:56.950518, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2394(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x40 mode=0664, access_mask = 0x120196, open_access_mask = 0x120196 [2014/07/21 13:38:56.950555, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs/AIO15.log [2014/07/21 13:38:56.950585, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:38:56.950613, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2509598934) : conn_ctx_stack_ndx = 0 [2014/07/21 13:38:56.950637, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:38:56.950661, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:38:56.950685, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:38:56.950747, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:38:56.950776, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:38:56.950805, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs/AIO15.log [2014/07/21 13:38:56.950854, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:38:56.950885, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:56.950915, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:56.950943, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:38:56.950971, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:38:56.950999, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:38:56.951026, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:38:56.951050, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:56.951077, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.957579, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.968069, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.968118, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.968154, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.979039, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 6. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:38:56.985775, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 6. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:38:57.020891, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:57.020921, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:57.020945, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:57.020968, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:57.020991, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:57.021014, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:38:57.021038, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:38:57.021088, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:38:57.021114, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:38:57.022457, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:172(smbd_check_access_rights) smbd_check_access_rights: file techno/execution-logs/AIO15.log requesting 0x120196 returning 0x116 (NT_STATUS_ACCESS_DENIED) [2014/07/21 13:38:57.022486, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:177(smbd_check_access_rights) smbd_check_access_rights: acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:38:57.022509, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:38:57.023820, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:838(open_file) open_file: smbd_check_access_rights on file techno/execution-logs/AIO15.log returned NT_STATUS_ACCESS_DENIED [2014/07/21 13:38:57.023848, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:57.023872, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:38:57.023898, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key FB565443 [2014/07/21 13:38:57.023927, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5009a20 [2014/07/21 13:38:57.023958, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key FB565443 [2014/07/21 13:38:57.023983, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:38:57.024006, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:38:57.024035, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:527(file_free) freed files structure 3831498347 (0 used) [2014/07/21 13:38:57.024058, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4138(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2014/07/21 13:38:57.024081, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4411(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2014/07/21 13:38:57.024110, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_create.c:298 [2014/07/21 13:38:57.024135, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:38:57.024160, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2014/07/21 13:39:01.302160, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:01.302244, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2014/07/21 13:39:01.302291, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 6 [2014/07/21 13:39:01.302335, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.302382, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.302422, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.302503, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:01.302587, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:01.302630, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:39:01.302676, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 2D6B7F59 [2014/07/21 13:39:01.302728, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5885970 [2014/07/21 13:39:01.302855, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:39:01.302886, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2D6B7F59' stored [2014/07/21 13:39:01.302932, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2d6b7f59 (762019673) session_wire_id : 0x000000002d6b7f59 (762019673) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:52215' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) [2014/07/21 13:39:01.303682, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 2D6B7F59 [2014/07/21 13:39:01.303754, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:01.303823, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.303873, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) [2014/07/21 13:39:01.303914, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) smbXsrv_session_create: global_id (0x2d6b7f59) stored [2014/07/21 13:39:01.303976, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x2d6b7f59 (762019673) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2d6b7f59 (762019673) session_wire_id : 0x000000002d6b7f59 (762019673) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:52215' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Mon Jul 21 01:39:01 PM 2014 CDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2014/07/21 13:39:01.305089, 5, pid=16514, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2014/07/21 13:39:01.305157, 5, pid=16514, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2014/07/21 13:39:01.305219, 5, pid=16514, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2014/07/21 13:39:01.305708, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:39:01.305947, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:39:01.306135, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.306198, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c621e900 [2014/07/21 13:39:01.306278, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c621e9c0 [2014/07/21 13:39:01.306356, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c621e900 "ltdb_callback" [2014/07/21 13:39:01.306496, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2014/07/21 13:39:01.306660, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c621e9c0 "ltdb_timeout" [2014/07/21 13:39:01.306737, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c621e900 "ltdb_callback" [2014/07/21 13:39:01.306859, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.306981, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:39:01.307069, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:39:01.307284, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:39:01.307349, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.307408, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c64aefc0 [2014/07/21 13:39:01.307481, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5b60660 [2014/07/21 13:39:01.307557, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c64aefc0 "ltdb_callback" [2014/07/21 13:39:01.307637, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:39:01.307701, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5b60660 "ltdb_timeout" [2014/07/21 13:39:01.307777, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c64aefc0 "ltdb_callback" [2014/07/21 13:39:01.307859, 3, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/07/21 13:39:01.307958, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=CORP)(objectclass=primaryDomain)) attr: control: [2014/07/21 13:39:01.308137, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2014/07/21 13:39:01.308199, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.308260, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5009b20 [2014/07/21 13:39:01.308333, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5009be0 [2014/07/21 13:39:01.308410, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5009b20 "ltdb_callback" [2014/07/21 13:39:01.309371, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=CORP,cn=Primary Domains objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-1516742906-2559259289-1948011451 privateKeytab: secrets.keytab realm: CORP.ALDINETRAVEL.COM saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM samAccountName: RUNWAY$ secureChannelType: 6 servicePrincipalName: HOST/runway servicePrincipalName: HOST/runway.corp.aldinetravel.com objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee whenCreated: 20130210163151.0Z uSNCreated: 7 name: CORP flatname: CORP whenChanged: 20130510034321.0Z msDS-KeyVersionNumber: 3 secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ priorWhenChanged: 20130510034321.0Z uSNChanged: 20 distinguishedName: flatname=CORP,cn=Primary Domains [2014/07/21 13:39:01.310018, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5009be0 "ltdb_timeout" [2014/07/21 13:39:01.310114, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5009b20 "ltdb_callback" [2014/07/21 13:39:01.310735, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:39:01.310876, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:39:01.311001, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.311086, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:39:01.311221, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.311305, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:39:01.311431, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.311601, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.311833, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:39:01.311991, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.312035, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.312084, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.312127, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.312168, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.312186, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.312204, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.312223, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.312242, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.312260, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.312279, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.312299, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.312327, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.312346, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.312364, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.312383, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.312401, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.312420, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.312441, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.312461, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.312555, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.312649, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.312738, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:39:01.312803, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.312837, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.312893, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:39:01.312954, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.312988, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.313042, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:39:01.313116, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.313150, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.313206, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:39:01.313267, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.313300, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.313385, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:39:01.313429, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.313452, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.313490, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:39:01.313532, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.313557, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.313603, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.313626, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.313648, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.313670, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.313692, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.313715, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.313738, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.313796, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:39:01.313842, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.313866, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.313906, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:39:01.313948, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.313971, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.314010, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:39:01.314065, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.314111, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.314180, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:39:01.314257, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.314300, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.314368, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:39:01.314448, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.314490, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.314561, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:39:01.314635, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.315036, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:39:01.315432, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.315500, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.315525, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.315566, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.315682, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.315752, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.315796, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.315822, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.315923, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.315970, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.315993, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.316033, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.316108, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.316174, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.316248, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.316295, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.316428, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.316467, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.316486, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.316529, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.316549, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.316624, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.316677, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.316714, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.316736, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.316843, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.316882, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.316902, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.316937, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.317005, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.317058, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.317095, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.317117, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.317203, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.317242, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.317262, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.317295, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.317419, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.317538, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.317619, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.317667, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.317739, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:39:01.317817, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.317858, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.317926, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:39:01.318003, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.318045, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.318128, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.318205, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.318247, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.318318, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:39:01.318395, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.318437, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.318515, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.318560, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.318602, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.318642, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.318681, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.318721, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.318762, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.318801, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.318840, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.318885, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.318926, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.318975, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.319018, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.319065, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.319105, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.319150, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.319218, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:39:01.319336, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.319379, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.319426, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.319469, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.319508, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.319547, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.319586, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.319629, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.319668, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.319707, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.319746, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.319789, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.319829, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.319868, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.319908, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.319948, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.319987, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.320027, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.320069, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.320109, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.320231, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.320281, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.320321, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.320360, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.320399, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.320438, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.320478, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.320517, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.320556, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.320620, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.320663, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.320708, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.320750, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.320793, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.320839, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.320900, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.320959, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.321014, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.321055, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.321127, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.321172, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.321212, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.321286, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.321341, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.321545, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.321594, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.321673, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.321717, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.321786, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.321829, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.321902, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.321946, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.321997, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.322039, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.322084, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.322124, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.322170, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.322213, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.322275, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.322316, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.322595, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.322726, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.322824, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.322887, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.322928, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.323059, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.323161, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.323240, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.323287, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.323327, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.323500, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:39:01.323617, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.323714, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.323764, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.323803, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.323842, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.323882, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.323922, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.323962, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.324001, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.324040, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.324084, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.324124, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.324171, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.324213, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.324259, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.324299, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.324342, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.324385, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.324440, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.324480, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.324605, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:39:01.324722, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.324807, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.324852, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.324895, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.324943, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.324983, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.325035, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.325075, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.325125, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.325181, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.325227, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.325261, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.325283, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.325365, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.325424, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.325450, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.325479, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.325511, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.325534, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.325597, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.325621, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.325639, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.325656, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.325674, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.325692, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.325711, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.325730, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.325748, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.325797, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.325828, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.325857, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.325886, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.325907, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.325928, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.325972, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.325994, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.326019, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326047, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326096, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326129, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.326152, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326196, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326218, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326369, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326403, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326445, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326465, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326497, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326518, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326551, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.326571, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.326594, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.326614, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.326635, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.326654, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.326674, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.326694, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.326723, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.326742, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.326841, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:39:01.326905, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.326958, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.326980, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.326998, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.327016, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.327034, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.327052, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.327071, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.327089, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.327106, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.327128, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.327148, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.327169, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.327189, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.327210, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.327228, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.327248, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.327268, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.327295, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.327314, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.327372, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.327420, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.327471, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:39:01.327542, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.327562, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.327584, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.327603, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.327621, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.327639, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.327657, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.327676, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.327696, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.327713, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.327731, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.327751, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.327769, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.327786, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.327805, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.327823, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.327841, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.327858, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.327877, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.327895, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.327985, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.328056, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.328126, 5, pid=16514, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2014/07/21 13:39:01.328149, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.328169, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:39:01.328187, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.328205, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.328223, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.328261, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 2881 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:39:01.328413, 5, pid=16514, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2014/07/21 13:39:01.329037, 5, pid=16514, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) gensec_gssapi: credentials were delegated [2014/07/21 13:39:01.329063, 5, pid=16514, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) GSSAPI Connection will be cryptographically signed [2014/07/21 13:39:01.329093, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.329113, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/07/21 13:39:01.329131, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.329149, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.329167, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.329202, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.329294, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.329363, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.329386, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.329405, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.329424, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.329443, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.329461, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.329479, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.329498, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.329517, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.329535, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.329555, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.329586, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.329605, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.329627, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.329646, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.329667, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.329686, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.329708, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.329728, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.329752, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.329771, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.329806, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.329827, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.329845, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.329889, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.329909, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.329941, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.329960, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.329996, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.330016, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.330047, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.330067, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.330160, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.330184, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.330206, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.330225, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.330245, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.330263, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.330284, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.330304, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.330329, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.330348, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.330450, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=AIO15,CN=Computers,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.330499, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.330564, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.330618, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.330638, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.330656, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.330675, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.330693, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.330710, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.330728, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.330746, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.330764, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.330783, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.330800, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.330839, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.330868, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.330889, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.330908, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.330927, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.330945, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.330966, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.330985, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.331009, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331027, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331059, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331078, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.331096, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331129, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331148, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331180, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331199, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331244, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331273, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331305, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331324, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331399, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.331429, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.331450, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.331469, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.331488, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.331506, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.331526, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.331545, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.331572, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.331590, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.331664, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Computers,CN=Users,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.331711, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.331771, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.331824, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.331844, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.331862, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.331880, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.331898, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.331915, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.331932, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.331951, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.331968, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.331985, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.332002, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.332028, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.332046, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.332066, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.332084, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.332113, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.332131, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.332152, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.332171, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.332203, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332221, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332252, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332271, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.332288, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332319, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332337, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332400, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332420, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332453, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332472, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332503, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332522, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332564, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.332584, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.332605, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.332633, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.332653, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.332670, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.332691, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.332709, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.332737, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.332755, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.332834, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.332882, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.332943, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.332996, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.333016, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.333034, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.333052, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.333069, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.333086, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.333104, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.333122, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.333139, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.333156, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.333173, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.333199, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.333217, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.333237, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.333255, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.333274, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.333292, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.333317, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.333355, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.333389, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333406, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333437, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333457, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.333474, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333505, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333524, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333590, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333610, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333644, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333664, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333695, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333713, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333744, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.333763, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.333784, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.333803, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.333823, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.333840, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.333860, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.333879, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.333907, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.333925, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.333997, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.334044, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.334104, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.334157, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.334177, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.334195, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.334213, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.334230, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.334248, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.334266, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.334283, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.334300, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.334317, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.334334, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.334360, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.334378, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.334398, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.334416, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.334435, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.334453, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.334473, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.334491, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.334514, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.334531, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.334562, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.334581, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.334598, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.334629, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.334648, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.334715, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.334737, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.334771, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.334790, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.334820, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.334839, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.334908, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2014/07/21 13:39:01.334931, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2014/07/21 13:39:01.334991, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=corp,DC=aldinetravel,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.335067, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.335088, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.335116, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.335135, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.335152, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.335170, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.335188, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.335205, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.335238, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.335262, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.335280, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.335311, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.335355, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.335377, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.335407, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.335426, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.335444, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.335464, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.335483, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.335509, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.335527, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.335704, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.335788, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.335821, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.335862, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.335894, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.335952, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.336006, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.336026, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.336045, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.336063, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.336080, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.336099, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.336117, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.336134, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.336152, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.336169, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.336186, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.336214, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.336242, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.336272, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.336291, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.336310, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.336327, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.336348, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.336376, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.336400, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336418, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.336452, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336472, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.336490, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.336523, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336542, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.336573, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336594, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.336627, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336646, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.336677, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336696, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.336777, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.336800, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.336821, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.336840, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.336861, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.336879, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.336900, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.336919, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.336945, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.336963, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337034, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.337083, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.337153, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.337209, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.337229, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.337248, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.337268, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.337286, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.337303, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.337335, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.337353, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.337371, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.337389, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.337406, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.337434, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.337453, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.337474, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.337493, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.337513, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.337531, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.337552, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.337571, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.337594, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.337612, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337644, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.337664, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.337682, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337713, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.337733, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337765, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.337784, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337816, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.337836, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337866, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.337885, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.337953, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.337974, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.337996, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.338015, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.338035, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.338053, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.338074, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.338093, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.338117, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.338135, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.338204, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.338253, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.338317, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.338372, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.338392, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.338412, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.338431, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.338449, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.338466, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.338484, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.338502, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.338520, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.338537, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.338564, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.338593, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.338622, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.338643, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.338661, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.338691, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.338710, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.338732, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.338761, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.338795, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.338814, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.338855, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.338885, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.338903, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.338937, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.338958, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.338989, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.339009, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.339051, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.339071, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.339101, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.339120, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.339187, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.339208, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.339230, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.339249, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.339269, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.339287, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.339308, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.339327, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.339352, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.339370, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.339439, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.339486, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.339547, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2014/07/21 13:39:01.339614, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.339636, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.339655, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.339684, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.339701, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.339719, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.339737, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.339755, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.339773, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.339790, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.339807, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.339835, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.339854, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.339875, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.339893, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.339913, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.339931, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.339952, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.339971, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.339994, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340012, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340044, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340073, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.340093, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340125, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340144, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340174, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340192, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340225, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340243, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340282, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340302, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340387, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.340409, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.340431, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.340450, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.340470, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.340487, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.340508, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.340527, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.340552, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.340570, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.340637, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.340695, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.340824, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:39:01.340903, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:39:01.340961, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.340981, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d5f250 [2014/07/21 13:39:01.341005, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c53ae3e0 [2014/07/21 13:39:01.341039, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d5f250 "ltdb_callback" [2014/07/21 13:39:01.341071, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c53ae3e0 "ltdb_timeout" [2014/07/21 13:39:01.341096, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d5f250 "ltdb_callback" [2014/07/21 13:39:01.341120, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: no modules required by the db [2014/07/21 13:39:01.341137, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: No modules specified for this database [2014/07/21 13:39:01.341157, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.341191, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2014/07/21 13:39:01.341216, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:39:01.341284, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.341302, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c6139ae0 [2014/07/21 13:39:01.341338, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c54619e0 [2014/07/21 13:39:01.341364, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c6139ae0 "ltdb_callback" [2014/07/21 13:39:01.341388, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2014/07/21 13:39:01.341406, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c54619e0 "ltdb_timeout" [2014/07/21 13:39:01.341429, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c6139ae0 "ltdb_callback" [2014/07/21 13:39:01.341454, 3, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2014/07/21 13:39:01.341491, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Cty\04\00\00) attr: privilege control: [2014/07/21 13:39:01.341545, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.341564, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c615c0c0 [2014/07/21 13:39:01.341587, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c581c9e0 [2014/07/21 13:39:01.341611, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c615c0c0 "ltdb_callback" [2014/07/21 13:39:01.341665, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c581c9e0 "ltdb_timeout" [2014/07/21 13:39:01.341691, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c615c0c0 "ltdb_callback" [2014/07/21 13:39:01.341714, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Cty\04\00\00 -> 0 [2014/07/21 13:39:01.341749, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\03\02\00\00) attr: privilege control: [2014/07/21 13:39:01.341803, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.341820, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c615c0c0 [2014/07/21 13:39:01.341844, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c581c9e0 [2014/07/21 13:39:01.341868, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c615c0c0 "ltdb_callback" [2014/07/21 13:39:01.341901, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c581c9e0 "ltdb_timeout" [2014/07/21 13:39:01.341926, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c615c0c0 "ltdb_callback" [2014/07/21 13:39:01.341950, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\03\02\00\00 -> 0 [2014/07/21 13:39:01.341980, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2014/07/21 13:39:01.342032, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.342050, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c615c170 [2014/07/21 13:39:01.342074, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5fd4d00 [2014/07/21 13:39:01.342099, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c615c170 "ltdb_callback" [2014/07/21 13:39:01.342132, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5fd4d00 "ltdb_timeout" [2014/07/21 13:39:01.342157, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c615c170 "ltdb_callback" [2014/07/21 13:39:01.342180, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2014/07/21 13:39:01.342211, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2014/07/21 13:39:01.342282, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.342301, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c615c170 [2014/07/21 13:39:01.342324, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c53ae3e0 [2014/07/21 13:39:01.342348, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c615c170 "ltdb_callback" [2014/07/21 13:39:01.342381, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c53ae3e0 "ltdb_timeout" [2014/07/21 13:39:01.342406, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c615c170 "ltdb_callback" [2014/07/21 13:39:01.342429, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2014/07/21 13:39:01.342458, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2014/07/21 13:39:01.342510, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.342528, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c615c170 [2014/07/21 13:39:01.342552, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c5fd4d00 [2014/07/21 13:39:01.342576, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c615c170 "ltdb_callback" [2014/07/21 13:39:01.342607, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c5fd4d00 "ltdb_timeout" [2014/07/21 13:39:01.342632, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c615c170 "ltdb_callback" [2014/07/21 13:39:01.342656, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2014/07/21 13:39:01.342686, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2014/07/21 13:39:01.342740, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.342758, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c615c0c0 [2014/07/21 13:39:01.342781, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c53ae3e0 [2014/07/21 13:39:01.342805, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c615c0c0 "ltdb_callback" [2014/07/21 13:39:01.342867, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2014/07/21 13:39:01.342924, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c53ae3e0 "ltdb_timeout" [2014/07/21 13:39:01.342948, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c615c0c0 "ltdb_callback" [2014/07/21 13:39:01.342971, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2014/07/21 13:39:01.343005, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2014/07/21 13:39:01.343059, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.343077, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x7fc2c5d5f250 [2014/07/21 13:39:01.343100, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x7fc2c6139ce0 [2014/07/21 13:39:01.343124, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Running timer event 0x7fc2c5d5f250 "ltdb_callback" [2014/07/21 13:39:01.343157, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Destroying timer event 0x7fc2c6139ce0 "ltdb_timeout" [2014/07/21 13:39:01.343182, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: Ending timer event 0x7fc2c5d5f250 "ltdb_callback" [2014/07/21 13:39:01.343206, 6, pid=16514, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2014/07/21 13:39:01.343237, 10, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:39:01.343367, 10, pid=16514, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) sids= S-1-5-21-1516742906-2559259289-1948011451-1145 S-1-5-21-1516742906-2559259289-1948011451-515 S-1-1-0 S-1-5-2 S-1-5-11 S-1-5-32-554 S-1-5-32-545 [2014/07/21 13:39:01.344060, 5, pid=16514, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:114(security_token_to_unix_token) Successfully converted security token to a unix token:Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:39:01.344212, 10, pid=16514, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:1409(gensec_gssapi_session_info) gensec_gssapi: delegated credentials supplied by client [2014/07/21 13:39:01.344511, 7, pid=16514, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4286(lp_servicenumber) lp_servicenumber: couldn't find CORP\AIO15$ [2014/07/21 13:39:01.344534, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user CORP\AIO15$ [2014/07/21 13:39:01.344552, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is corp\aio15$ [2014/07/21 13:39:01.344572, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [CORP\AIO15$]! [2014/07/21 13:39:01.344589, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'CORP\AIO15$' using home directory: '/home/%D/%U' [2014/07/21 13:39:01.344617, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1543(lp_add_home) adding home's share [AIO15$] for user 'CORP\AIO15$' at '/home/CORP' [2014/07/21 13:39:01.344653, 6, pid=16514, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2295(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Mon Jul 21 13:33:26 2014 [2014/07/21 13:39:01.344696, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:01.344714, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:39:01.344734, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 2D6B7F59 [2014/07/21 13:39:01.344757, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c529e4e0 [2014/07/21 13:39:01.344819, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) [2014/07/21 13:39:01.344834, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2D6B7F59' stored [2014/07/21 13:39:01.344853, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2d6b7f59 (762019673) session_wire_id : 0x000000002d6b7f59 (762019673) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT expiration_time : Mon Jul 21 11:29:50 PM 2014 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-1516742906-2559259289-1948011451-1145 sids : S-1-5-21-1516742906-2559259289-1948011451-515 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-554 sids : S-1-5-32-545 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc703 (3000067) gid : 0x00000000002dc6d2 (3000018) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc703 (3000067) groups : 0x00000000002dc6d2 (3000018) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6d0 (3000016) groups : 0x00000000002dc6c9 (3000009) info : * info: struct auth_user_info account_name : * account_name : 'AIO15$' domain_name : * domain_name : 'CORP' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUNWAY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Mon Jul 14 01:46:12 PM 2014 CDT allow_password_change : Tue Jul 15 01:46:12 PM 2014 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000080 (128) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'CORP\AIO15$' sanitized_username : * sanitized_username : 'AIO15$' torture : * credentials : * connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:52215' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000001 (1) [2014/07/21 13:39:01.345913, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 2D6B7F59 [2014/07/21 13:39:01.345934, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:01.345952, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.345971, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1260(smbXsrv_session_update) [2014/07/21 13:39:01.345982, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1268(smbXsrv_session_update) smbXsrv_session_update: global_id (0x2d6b7f59) stored [2014/07/21 13:39:01.345999, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x2d6b7f59 (762019673) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2d6b7f59 (762019673) session_wire_id : 0x000000002d6b7f59 (762019673) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT expiration_time : Mon Jul 21 11:29:50 PM 2014 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-1516742906-2559259289-1948011451-1145 sids : S-1-5-21-1516742906-2559259289-1948011451-515 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-554 sids : S-1-5-32-545 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc703 (3000067) gid : 0x00000000002dc6d2 (3000018) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc703 (3000067) groups : 0x00000000002dc6d2 (3000018) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6d0 (3000016) groups : 0x00000000002dc6c9 (3000009) info : * info: struct auth_user_info account_name : * account_name : 'AIO15$' domain_name : * domain_name : 'CORP' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUNWAY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Mon Jul 14 01:46:12 PM 2014 CDT allow_password_change : Tue Jul 15 01:46:12 PM 2014 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000080 (128) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'CORP\AIO15$' sanitized_username : * sanitized_username : 'AIO15$' torture : * credentials : * connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) local_address : 'ipv4:192.168.0.2:445' remote_address : 'ipv4:192.168.0.115:52215' remote_name : '192.168.0.115' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Mon Jul 21 01:39:01 PM 2014 CDT nonce_high : 0x3c37186efdbaaba4 (4338963630977100708) nonce_low : 0x0000000000000001 (1) gensec : * compat : * tcon_table : * [2014/07/21 13:39:01.347181, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:163] at ../source3/smbd/smb2_sesssetup.c:167 [2014/07/21 13:39:01.347203, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2014/07/21 13:39:01.347230, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2014/07/21 13:39:01.347802, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:01.347848, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2014/07/21 13:39:01.347876, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 7 [2014/07/21 13:39:01.347909, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.347935, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.347963, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.348004, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:01.348037, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\runway.corp.aldinetravel.com\dropbox] share[dropbox] [2014/07/21 13:39:01.348080, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:01.348106, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:39:01.348142, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E46CEAAC [2014/07/21 13:39:01.348164, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5c088d0 [2014/07/21 13:39:01.348196, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2014/07/21 13:39:01.348219, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E46CEAAC' stored [2014/07/21 13:39:01.348244, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe46ceaac (3832343212) tcon_wire_id : 0xe46ceaac (3832343212) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/07/21 13:39:01.348451, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E46CEAAC [2014/07/21 13:39:01.348477, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:01.348501, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.348526, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:797(smbXsrv_tcon_create) [2014/07/21 13:39:01.348540, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:805(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xe46ceaac) stored [2014/07/21 13:39:01.348564, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe46ceaac (3832343212) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe46ceaac (3832343212) tcon_wire_id : 0xe46ceaac (3832343212) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Mon Jul 21 01:39:01 PM 2014 CDT compat : NULL [2014/07/21 13:39:01.348856, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.115 (192.168.0.115) [2014/07/21 13:39:01.348886, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share dropbox is ok for unix user CORP\AIO15$ [2014/07/21 13:39:01.348957, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dropbox, connectpath = /srv/samba/dropbox [2014/07/21 13:39:01.348989, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:613(make_connection_snum) Connect path is '/srv/samba/dropbox' for service [dropbox] [2014/07/21 13:39:01.349016, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share dropbox is ok for unix user CORP\AIO15$ [2014/07/21 13:39:01.349041, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share dropbox is read-write for unix user CORP\AIO15$ [2014/07/21 13:39:01.349083, 10, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/07/21 13:39:01.349112, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/07/21 13:39:01.349136, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/07/21 13:39:01.349161, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/07/21 13:39:01.349196, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2014/07/21 13:39:01.349220, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2014/07/21 13:39:01.349252, 3, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2014/07/21 13:39:01.349276, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2014/07/21 13:39:01.349336, 2, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service dropbox [2014/07/21 13:39:01.349484, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) [2014/07/21 13:39:01.349550, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2014/07/21 13:39:01.349607, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2014/07/21 13:39:01.349647, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2014/07/21 13:39:01.349711, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.349749, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2014/07/21 13:39:01.349806, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.349884, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.349990, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:39:01.350064, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.350084, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.350106, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.350125, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.350144, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.350161, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.350179, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.350199, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.350217, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.350235, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.350253, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.350273, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.350292, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.350310, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.350328, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.350346, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.350364, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.350383, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.350403, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.350422, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.350511, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.350583, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.350630, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2014/07/21 13:39:01.350667, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.350687, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.350718, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2014/07/21 13:39:01.350754, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.350773, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.350804, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2014/07/21 13:39:01.350840, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.350859, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.350890, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2014/07/21 13:39:01.350926, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.350945, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.350976, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:39:01.351012, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351031, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351062, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2014/07/21 13:39:01.351097, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351117, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351153, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.351172, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.351190, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.351210, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.351228, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.351247, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.351266, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.351311, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2014/07/21 13:39:01.351349, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351368, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351400, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2014/07/21 13:39:01.351436, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351455, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351487, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2014/07/21 13:39:01.351522, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351541, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351572, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2014/07/21 13:39:01.351608, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351627, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351658, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2014/07/21 13:39:01.351693, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.351712, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.351744, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2014/07/21 13:39:01.351777, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.351957, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC =COM.ldb partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb [2014/07/21 13:39:01.352136, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.352173, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.352192, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.352223, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.352291, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.352340, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.352375, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.352395, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.352472, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.352508, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.352527, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.352558, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.352608, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.352657, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.352692, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.352712, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.352789, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.352827, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.352845, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.352883, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.352901, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.352963, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.353014, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.353050, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.353071, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.353159, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.353195, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.353213, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.353244, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.353302, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.353399, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.353444, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.353466, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.353560, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.353597, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.353615, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.353646, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.353699, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.353760, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com control: [2014/07/21 13:39:01.353795, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.353816, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.353860, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2014/07/21 13:39:01.353912, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.353941, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.353988, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2014/07/21 13:39:01.354039, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.354068, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.354135, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2014/07/21 13:39:01.354186, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.354215, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.354275, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2014/07/21 13:39:01.354315, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2014/07/21 13:39:01.354335, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.354396, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.354445, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.354502, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.354559, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.354617, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.354673, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.354733, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.354785, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.354811, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.354895, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.354958, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.355013, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.355033, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.355055, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.355073, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.355094, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.355139, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2014/07/21 13:39:01.355230, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.355260, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.355335, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.355406, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.355474, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.355529, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.355577, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.355596, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.355616, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.355635, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.355662, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.355694, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.355713, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.355730, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.355749, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.355767, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.355785, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.355802, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.355833, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.355852, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.355931, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.355973, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.355991, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.356009, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.356027, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.356045, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.356063, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.356081, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.356108, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.356136, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.356155, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.356176, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.356194, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.356215, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.356234, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.356257, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.356277, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.356304, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356322, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.356361, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356382, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.356400, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.356437, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356457, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.356565, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356588, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.356625, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356645, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.356677, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356696, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.356730, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.356750, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.356771, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.356789, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.356809, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.356827, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.356849, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.356869, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.356906, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.356925, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.357053, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.357112, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.357166, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.357204, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.357222, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.357281, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.357361, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.357407, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.357438, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.357456, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.357548, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:39:01.357601, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.357645, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.357666, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.357684, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.357701, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.357719, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.357738, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.357756, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.357773, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.357790, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.357810, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.357828, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.357858, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.357878, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.357898, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.357926, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.357945, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.357964, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.357988, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.358007, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.358061, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 2 [2014/07/21 13:39:01.358113, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.358151, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.358172, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.358189, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.358207, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.358224, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.358242, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.358261, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.358278, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.358296, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.358315, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.358333, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.358350, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.358368, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.358386, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.358413, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.358431, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.358450, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.358468, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.358537, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.358576, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.358606, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.358636, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.358666, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.358697, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.358727, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.358757, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.358786, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.358833, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.358866, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.358901, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.358937, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.358967, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.358998, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.359035, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.359067, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.359107, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.359139, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.359191, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.359225, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2014/07/21 13:39:01.359256, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.359310, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.359343, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.359468, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.359504, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.359560, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.359593, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.359644, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.359676, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.359729, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.359763, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.359799, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.359833, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.359868, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.359899, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.359932, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.359964, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.360011, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.360043, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.360156, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com msDS-Behavior-Version: 4 [2014/07/21 13:39:01.360246, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.360332, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.360368, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.360398, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.360428, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.360458, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.360496, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.360515, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.360533, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.360568, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.360602, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.360633, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.360669, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.360709, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.360731, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.360768, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.360801, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.360832, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.360876, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2014/07/21 13:39:01.360909, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.361020, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.361143, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.361267, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2014/07/21 13:39:01.361456, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2014/07/21 13:39:01.361490, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2014/07/21 13:39:01.361523, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2014/07/21 13:39:01.361553, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2014/07/21 13:39:01.361579, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2014/07/21 13:39:01.361607, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2014/07/21 13:39:01.361636, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2014/07/21 13:39:01.361665, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2014/07/21 13:39:01.361696, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2014/07/21 13:39:01.361715, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2014/07/21 13:39:01.361733, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2014/07/21 13:39:01.361754, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2014/07/21 13:39:01.361775, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2014/07/21 13:39:01.361793, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2014/07/21 13:39:01.361812, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2014/07/21 13:39:01.361830, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2014/07/21 13:39:01.361848, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2014/07/21 13:39:01.361866, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2014/07/21 13:39:01.361885, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2014/07/21 13:39:01.361903, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2014/07/21 13:39:01.361996, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com defaultNamingContext: DC=corp,DC=aldinetravel,DC=com rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com [2014/07/21 13:39:01.362066, 10, pid=16514, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2014/07/21 13:39:01.362103, 10, pid=16514, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[dropbox] [2014/07/21 13:39:01.362137, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dropbox, connectpath = /srv/samba/dropbox [2014/07/21 13:39:01.362166, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share dropbox is ok for unix user CORP\AIO15$ [2014/07/21 13:39:01.362186, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share dropbox is read-write for unix user CORP\AIO15$ [2014/07/21 13:39:01.362217, 10, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/07/21 13:39:01.362272, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.362296, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:39:01.362392, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:39:01.362475, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:39:01.362499, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.362516, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.362534, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.362565, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:01.362590, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dropbox, connectpath = /srv/samba/dropbox [2014/07/21 13:39:01.362624, 10, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share dropbox, directory /srv/samba/dropbox [2014/07/21 13:39:01.362644, 2, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:857(make_connection_snum) 192.168.0.115 (ipv4:192.168.0.115:52215) connect to service dropbox initially as user CORP\AIO15$ (uid=3000067, gid=3000018) (pid 16514) [2014/07/21 13:39:01.362673, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:01.362691, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:39:01.362711, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E46CEAAC [2014/07/21 13:39:01.362733, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5c00650 [2014/07/21 13:39:01.362760, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2014/07/21 13:39:01.362772, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E46CEAAC' stored [2014/07/21 13:39:01.362790, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe46ceaac (3832343212) tcon_wire_id : 0xe46ceaac (3832343212) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT share_name : 'dropbox' encryption_required : 0x00 (0) session_global_id : 0x2d6b7f59 (762019673) [2014/07/21 13:39:01.362943, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E46CEAAC [2014/07/21 13:39:01.362962, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:01.362980, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.362998, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:850(smbXsrv_tcon_update) [2014/07/21 13:39:01.363009, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:858(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xe46ceaac) stored [2014/07/21 13:39:01.363026, 1, pid=16514, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe46ceaac (3832343212) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe46ceaac (3832343212) tcon_wire_id : 0xe46ceaac (3832343212) server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) creation_time : Mon Jul 21 01:39:01 PM 2014 CDT share_name : 'dropbox' encryption_required : 0x00 (0) session_global_id : 0x2d6b7f59 (762019673) status : NT_STATUS_OK idle_time : Mon Jul 21 01:39:01 PM 2014 CDT compat : * [2014/07/21 13:39:01.363241, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2014/07/21 13:39:01.363263, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2014/07/21 13:39:01.363662, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:01.363715, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2014/07/21 13:39:01.363736, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 8 [2014/07/21 13:39:01.363770, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.363790, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:39:01.363888, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:39:01.363971, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:39:01.363995, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1824(smbd_smb2_request_verify_creditcharge) mid 8, CreditCharge: 1, NeededCharge: 1 [2014/07/21 13:39:01.364013, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2014/07/21 13:39:01.364040, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2014/07/21 13:39:01.364060, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2014/07/21 13:39:01.364079, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/9/31 [2014/07/21 13:39:01.364102, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2014/07/21 13:39:01.365107, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:01.365146, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2014/07/21 13:39:01.365182, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 9 [2014/07/21 13:39:01.365202, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/21 13:39:01.365229, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:452(smbd_smb2_create_send) smbd_smb2_create: name[techno\execution-logs\AIO15.log] [2014/07/21 13:39:01.365251, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:813(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/21 13:39:01.365272, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "techno/execution-logs/AIO15.log" [2014/07/21 13:39:01.365295, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [TECHNO/EXECUTION-LOGS/AIO15.LOG] -> [techno/execution-logs/AIO15.log] [2014/07/21 13:39:01.365346, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1146(check_reduced_name) check_reduced_name [techno/execution-logs/AIO15.log] [/srv/samba/dropbox] [2014/07/21 13:39:01.365383, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1206(check_reduced_name) check_reduced_name realpath [techno/execution-logs/AIO15.log] -> [/srv/samba/dropbox/techno/execution-logs/AIO15.log] [2014/07/21 13:39:01.365402, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1276(check_reduced_name) check_reduced_name: techno/execution-logs/AIO15.log reduced to /srv/samba/dropbox/techno/execution-logs/AIO15.log [2014/07/21 13:39:01.365421, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4314(create_file_default) create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x20040 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:39:01.365442, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:3811(create_file_unixpath) create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x20040 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:39:01.365468, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.365486, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:39:01.365506, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 805EEAFA [2014/07/21 13:39:01.365529, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c648e320 [2014/07/21 13:39:01.365574, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:700(smbXsrv_open_global_store) smbXsrv_open_global_store: key '805EEAFA' stored [2014/07/21 13:39:01.365595, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0x805eeafa (2153704186) open_persistent_id : 0x00000000805eeafa (2153704186) open_volatile_id : 0x00000000d3b030bf (3551539391) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:39:01 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/21 13:39:01.365793, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 805EEAFA [2014/07/21 13:39:01.365812, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.365829, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.365847, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:873(smbXsrv_open_create) smbXsrv_open_create: global_id (0x805eeafa) stored [2014/07/21 13:39:01.365864, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xd3b030bf (3551539391) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0x805eeafa (2153704186) open_persistent_id : 0x00000000805eeafa (2153704186) open_volatile_id : 0x00000000d3b030bf (3551539391) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:39:01 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Mon Jul 21 01:39:01 PM 2014 CDT compat : NULL [2014/07/21 13:39:01.366118, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3551539391 (1 used) [2014/07/21 13:39:01.366139, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/dropbox/techno/execution-logs/AIO15.log hash 0xef714928 [2014/07/21 13:39:01.366170, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(techno/execution-logs/AIO15.log) returning 0664 [2014/07/21 13:39:01.366198, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2143(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, dos_attrs=0x0 access_mask=0x120196 share_access=0x0 create_disposition = 0x3 create_options=0x20040 unix mode=0664 oplock_request=2 private_flags = 0x0 [2014/07/21 13:39:01.366230, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: techno/execution-logs/AIO15.log [2014/07/21 13:39:01.366278, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:311(get_ea_dos_attribute) get_ea_dos_attribute: techno/execution-logs/AIO15.log attr = 0x20 [2014/07/21 13:39:01.366306, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:353(get_ea_dos_attribute) get_ea_dos_attribute: file techno/execution-logs/AIO15.log case 3 set btime Wed Mar 19 14:07:19 2014 [2014/07/21 13:39:01.366347, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:369(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2014/07/21 13:39:01.366377, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2014/07/21 13:39:01.366406, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2301(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, after mapping access_mask=0x120196 [2014/07/21 13:39:01.366445, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs [2014/07/21 13:39:01.366476, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.366506, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(762019673) : conn_ctx_stack_ndx = 0 [2014/07/21 13:39:01.366535, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.366563, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.366588, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.366630, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.366654, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:39:01.366685, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs [2014/07/21 13:39:01.366739, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 0 -> sid S-1-5-21-1516742906-2559259289-1948011451-500 [2014/07/21 13:39:01.366773, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2014/07/21 13:39:01.366809, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.366840, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.366875, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:39:01.366896, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.366918, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.366959, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.366988, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.379535, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.379589, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.395208, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.395253, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.395295, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Default ace entries before arrange : [2014/07/21 13:39:01.395326, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.395365, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.395438, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.395493, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.410036, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.410089, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.424095, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424121, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424139, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424157, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424175, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424193, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424211, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424237, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424255, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.424272, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:39:01.424291, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 6 onto ACE 1. [2014/07/21 13:39:01.424309, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 7 onto ACE 3. [2014/07/21 13:39:01.424345, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs is: [2014/07/21 13:39:01.424364, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00d0 (208) num_aces : 0x00000008 (8) aces: ARRAY(8) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:39:01.425503, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2394(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x40 mode=0664, access_mask = 0x120196, open_access_mask = 0x120196 [2014/07/21 13:39:01.425530, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs/AIO15.log [2014/07/21 13:39:01.425552, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.425572, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(762019673) : conn_ctx_stack_ndx = 0 [2014/07/21 13:39:01.425590, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.425607, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.425624, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.425669, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.425689, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:39:01.425709, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs/AIO15.log [2014/07/21 13:39:01.425745, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:39:01.425767, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.425789, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.425809, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.425830, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.425849, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:39:01.425871, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:39:01.425888, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.425908, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.431821, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.446765, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.446840, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.446885, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.460577, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 6. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.468171, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 6. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.508770, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.508797, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.508824, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.508844, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.508862, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.508879, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.508896, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:39:01.508935, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:39:01.508954, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:39:01.510041, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:172(smbd_check_access_rights) smbd_check_access_rights: file techno/execution-logs/AIO15.log requesting 0x120196 returning 0x116 (NT_STATUS_ACCESS_DENIED) [2014/07/21 13:39:01.510063, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:177(smbd_check_access_rights) smbd_check_access_rights: acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:39:01.510081, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:39:01.511063, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:838(open_file) open_file: smbd_check_access_rights on file techno/execution-logs/AIO15.log returned NT_STATUS_ACCESS_DENIED [2014/07/21 13:39:01.511084, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.511103, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:39:01.511122, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 805EEAFA [2014/07/21 13:39:01.511144, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5ba5ba0 [2014/07/21 13:39:01.511168, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 805EEAFA [2014/07/21 13:39:01.511189, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.511206, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.511228, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:527(file_free) freed files structure 3551539391 (0 used) [2014/07/21 13:39:01.511245, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4138(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2014/07/21 13:39:01.511262, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4411(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2014/07/21 13:39:01.511284, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_create.c:298 [2014/07/21 13:39:01.511303, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:39:01.511322, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 97, charge 1, granted 33, current possible/max 482/512, total granted/max/low/range 63/8192/10/63 [2014/07/21 13:39:01.512559, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:01.512586, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2014/07/21 13:39:01.512605, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 10 [2014/07/21 13:39:01.512627, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/21 13:39:01.512653, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:452(smbd_smb2_create_send) smbd_smb2_create: name[techno\execution-logs\AIO15.log] [2014/07/21 13:39:01.512675, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_create.c:813(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/21 13:39:01.512695, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "techno/execution-logs/AIO15.log" [2014/07/21 13:39:01.512716, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [TECHNO/EXECUTION-LOGS/AIO15.LOG] -> [techno/execution-logs/AIO15.log] [2014/07/21 13:39:01.512740, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1146(check_reduced_name) check_reduced_name [techno/execution-logs/AIO15.log] [/srv/samba/dropbox] [2014/07/21 13:39:01.512764, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1206(check_reduced_name) check_reduced_name realpath [techno/execution-logs/AIO15.log] -> [/srv/samba/dropbox/techno/execution-logs/AIO15.log] [2014/07/21 13:39:01.512783, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:1276(check_reduced_name) check_reduced_name: techno/execution-logs/AIO15.log reduced to /srv/samba/dropbox/techno/execution-logs/AIO15.log [2014/07/21 13:39:01.512803, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4314(create_file_default) create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x40 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:39:01.512823, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:3811(create_file_unixpath) create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x3 create_options = 0x40 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = techno/execution-logs/AIO15.log [2014/07/21 13:39:01.512848, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.512866, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:39:01.512885, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 259F9892 [2014/07/21 13:39:01.512908, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c648e320 [2014/07/21 13:39:01.512943, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:700(smbXsrv_open_global_store) smbXsrv_open_global_store: key '259F9892' stored [2014/07/21 13:39:01.512963, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0x259f9892 (631216274) open_persistent_id : 0x00000000259f9892 (631216274) open_volatile_id : 0x000000004be0df50 (1273028432) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:39:02 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/21 13:39:01.513161, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 259F9892 [2014/07/21 13:39:01.513180, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.513198, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.513218, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smbXsrv_open.c:873(smbXsrv_open_create) smbXsrv_open_create: global_id (0x259f9892) stored [2014/07/21 13:39:01.513235, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4be0df50 (1273028432) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004082 (16514) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x444466e354ce7e12 (4919169819561852434) open_global_id : 0x259f9892 (631216274) open_persistent_id : 0x00000000259f9892 (631216274) open_volatile_id : 0x000000004be0df50 (1273028432) open_owner : S-1-5-21-1516742906-2559259289-1948011451-1145 open_time : Mon Jul 21 01:39:02 PM 2014 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : f3c0b67c-1104-11e4-becc-f4b7e2ca10a4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Mon Jul 21 01:39:02 PM 2014 CDT compat : NULL [2014/07/21 13:39:01.513523, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1273028432 (1 used) [2014/07/21 13:39:01.513544, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/dropbox/techno/execution-logs/AIO15.log hash 0xef714928 [2014/07/21 13:39:01.513563, 3, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(techno/execution-logs/AIO15.log) returning 0664 [2014/07/21 13:39:01.513581, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2143(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, dos_attrs=0x0 access_mask=0x120196 share_access=0x0 create_disposition = 0x3 create_options=0x40 unix mode=0664 oplock_request=2 private_flags = 0x0 [2014/07/21 13:39:01.513600, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: techno/execution-logs/AIO15.log [2014/07/21 13:39:01.513630, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:311(get_ea_dos_attribute) get_ea_dos_attribute: techno/execution-logs/AIO15.log attr = 0x20 [2014/07/21 13:39:01.513650, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:353(get_ea_dos_attribute) get_ea_dos_attribute: file techno/execution-logs/AIO15.log case 3 set btime Wed Mar 19 14:07:19 2014 [2014/07/21 13:39:01.513678, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:369(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2014/07/21 13:39:01.513696, 8, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2014/07/21 13:39:01.513714, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2301(open_file_ntcreate) open_file_ntcreate: fname=techno/execution-logs/AIO15.log, after mapping access_mask=0x120196 [2014/07/21 13:39:01.513739, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs [2014/07/21 13:39:01.513758, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.513777, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(762019673) : conn_ctx_stack_ndx = 0 [2014/07/21 13:39:01.513795, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.513812, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.513829, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.513869, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.513889, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:39:01.513908, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs [2014/07/21 13:39:01.513942, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 0 -> sid S-1-5-21-1516742906-2559259289-1948011451-500 [2014/07/21 13:39:01.513964, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2014/07/21 13:39:01.513985, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.514006, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.514025, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:39:01.514042, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.514062, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.514100, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.514131, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.524010, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.524067, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.533918, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.533985, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.534033, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Default ace entries before arrange : [2014/07/21 13:39:01.534073, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.534118, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.534234, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.534336, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.542624, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.542667, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-3-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-3-1 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.551187, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551209, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551227, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551244, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551262, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551279, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551297, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551314, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551332, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.551350, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:39:01.551368, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 6 onto ACE 1. [2014/07/21 13:39:01.551386, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3198(merge_default_aces) merge_default_aces: Merging ACE 7 onto ACE 3. [2014/07/21 13:39:01.551419, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs is: [2014/07/21 13:39:01.551438, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00d0 (208) num_aces : 0x00000008 (8) aces: ARRAY(8) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:39:01.552527, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:2394(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x40 mode=0664, access_mask = 0x120196, open_access_mask = 0x120196 [2014/07/21 13:39:01.552551, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:391(get_nt_acl_internal) get_nt_acl_internal: name=techno/execution-logs/AIO15.log [2014/07/21 13:39:01.552572, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000067, 3000018) : sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.552591, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(762019673) : conn_ctx_stack_ndx = 0 [2014/07/21 13:39:01.552609, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/21 13:39:01.552626, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:01.552643, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:01.552683, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:01.552703, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:396(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2014/07/21 13:39:01.552723, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file techno/execution-logs/AIO15.log [2014/07/21 13:39:01.552754, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:39:01.552776, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.552798, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1176(uid_to_sid) uid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.552819, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 100 -> sid S-1-5-21-1516742906-2559259289-1948011451-513 [2014/07/21 13:39:01.552839, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000000 -> sid S-1-5-32-544 [2014/07/21 13:39:01.552859, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/passdb/lookup_sid.c:1225(gid_to_sid) gid 3000053 -> sid S-1-5-21-1516742906-2559259289-1948011451-1133 [2014/07/21 13:39:01.552879, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/21 13:39:01.552896, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.552916, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.557956, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.567727, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.567778, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.567818, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.579097, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 6. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/21 13:39:01.586314, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 uid 3000053 (3000053) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-1133 gid 3000053 (3000053) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-5-32-544 gid 3000000 (BUILTIN\administrators) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-5-21-1516742906-2559259289-1948011451-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 5. Type = allow SID = S-1-5-32-544 uid 3000000 (BUILTIN\administrators) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 6. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/21 13:39:01.626761, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.626787, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.626805, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.626822, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.626838, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.626855, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/21 13:39:01.626876, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/21 13:39:01.626912, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/modules/vfs_acl_common.c:681(get_nt_acl_internal) get_nt_acl_internal: returning acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:39:01.626930, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:39:01.627896, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:172(smbd_check_access_rights) smbd_check_access_rights: file techno/execution-logs/AIO15.log requesting 0x120196 returning 0x116 (NT_STATUS_ACCESS_DENIED) [2014/07/21 13:39:01.627916, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:177(smbd_check_access_rights) smbd_check_access_rights: acl for techno/execution-logs/AIO15.log is: [2014/07/21 13:39:01.627933, 1, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-1516742906-2559259289-1948011451-1133 group_sid : * group_sid : S-1-5-21-1516742906-2559259289-1948011451-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00dc (220) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-1133 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1516742906-2559259289-1948011451-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/21 13:39:01.628892, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:838(open_file) open_file: smbd_check_access_rights on file techno/execution-logs/AIO15.log returned NT_STATUS_ACCESS_DENIED [2014/07/21 13:39:01.628913, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.628930, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/21 13:39:01.628949, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 259F9892 [2014/07/21 13:39:01.628971, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c5dafa20 [2014/07/21 13:39:01.628994, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 259F9892 [2014/07/21 13:39:01.629012, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2014/07/21 13:39:01.629029, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:01.629050, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/files.c:527(file_free) freed files structure 1273028432 (0 used) [2014/07/21 13:39:01.629068, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4138(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2014/07/21 13:39:01.629085, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/open.c:4411(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2014/07/21 13:39:01.629106, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_create.c:298 [2014/07/21 13:39:01.629124, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 [2014/07/21 13:39:01.629143, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 65, charge 1, granted 33, current possible/max 450/512, total granted/max/low/range 95/8192/11/95 [2014/07/21 13:39:11.676857, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:11.676903, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2014/07/21 13:39:11.676929, 10, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 11 [2014/07/21 13:39:11.676968, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.676994, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:39:11.677117, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:39:11.677219, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:39:11.677247, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.677270, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.677292, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.677362, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:39:11.677513, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.677540, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.677563, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.677600, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.677628, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:11.677653, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:39:11.677680, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 12FB4C5B [2014/07/21 13:39:11.677712, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c58d71f0 [2014/07/21 13:39:11.677745, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 12FB4C5B [2014/07/21 13:39:11.677771, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:11.677795, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:11.677826, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.677850, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.677873, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.677910, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.677938, 1, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1131(close_cnum) 192.168.0.115 (ipv4:192.168.0.115:52215) closed connection to service dropbox [2014/07/21 13:39:11.677971, 10, pid=16514, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[dropbox]. [2014/07/21 13:39:11.677997, 4, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:847(vfs_ChDir) vfs_ChDir to / [2014/07/21 13:39:11.678036, 4, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir got / [2014/07/21 13:39:11.678064, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.678088, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.678111, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.678150, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.678345, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:478 [2014/07/21 13:39:11.678377, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 33, charge 1, granted 33, current possible/max 418/512, total granted/max/low/range 127/8192/12/127 [2014/07/21 13:39:11.678485, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:11.678515, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2014/07/21 13:39:11.678540, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 12 [2014/07/21 13:39:11.678573, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000067, 3000018) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.678598, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1145 SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-554 SID[ 6]: S-1-5-32-545 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2014/07/21 13:39:11.678740, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000067 Primary group is 3000018 and contains 7 supplementary groups Group[ 0]: 3000067 Group[ 1]: 3000018 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000016 Group[ 6]: 3000009 [2014/07/21 13:39:11.678839, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000067,3000067), gid=(0,3000018) [2014/07/21 13:39:11.678867, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:847(vfs_ChDir) vfs_ChDir to /srv/samba/dropbox [2014/07/21 13:39:11.678902, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir got /srv/samba/dropbox [2014/07/21 13:39:11.678927, 4, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.678951, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.678974, 5, pid=16514, effective(3000067, 3000018), real(3000067, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.679016, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:39:11.679150, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.679175, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.679198, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.679235, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.679262, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:11.679286, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/21 13:39:11.679312, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E46CEAAC [2014/07/21 13:39:11.679341, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c4c31f30 [2014/07/21 13:39:11.679373, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E46CEAAC [2014/07/21 13:39:11.679400, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2014/07/21 13:39:11.679424, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:11.679451, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.679475, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.679498, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.679535, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.679560, 1, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1131(close_cnum) 192.168.0.115 (ipv4:192.168.0.115:52215) closed connection to service dropbox [2014/07/21 13:39:11.679590, 10, pid=16514, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[dropbox]. [2014/07/21 13:39:11.679615, 4, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:847(vfs_ChDir) vfs_ChDir to / [2014/07/21 13:39:11.679646, 4, pid=16514, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir got / [2014/07/21 13:39:11.679671, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.679694, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.679717, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.679754, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.679927, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:478 [2014/07/21 13:39:11.679958, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 33, charge 1, granted 33, current possible/max 386/512, total granted/max/low/range 159/8192/13/159 [2014/07/21 13:39:11.680049, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:11.680078, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2014/07/21 13:39:11.680103, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOGOFF] mid = 13 [2014/07/21 13:39:11.680132, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.680157, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.680180, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.680218, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:39:11.680362, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.680388, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.680411, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.680449, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.680477, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:11.680502, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:39:11.680528, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 959570D6 [2014/07/21 13:39:11.680558, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c573f7f0 [2014/07/21 13:39:11.680596, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 959570D6 [2014/07/21 13:39:11.680623, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:11.680647, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:11.680690, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_sesssetup.c:855 [2014/07/21 13:39:11.680718, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 354/512, total granted/max/low/range 159/8192/14/159 [2014/07/21 13:39:11.680916, 5, pid=16514, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16514.1 [2014/07/21 13:39:11.681281, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/21 13:39:11.681332, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2014/07/21 13:39:11.681367, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOGOFF] mid = 14 [2014/07/21 13:39:11.681396, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.681421, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.681447, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.681474, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/21 13:39:11.681565, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.681583, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.681599, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.681625, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.681644, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:11.681661, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2014/07/21 13:39:11.681679, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 2D6B7F59 [2014/07/21 13:39:11.681699, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fc2c51206f0 [2014/07/21 13:39:11.681726, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 2D6B7F59 [2014/07/21 13:39:11.681754, 5, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2014/07/21 13:39:11.681773, 10, pid=16514, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/21 13:39:11.681796, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_sesssetup.c:855 [2014/07/21 13:39:11.681815, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) smb2_set_operation_credit: requested 0, charge 1, granted 0, current possible/max 354/512, total granted/max/low/range 158/8192/15/158 [2014/07/21 13:39:11.681901, 5, pid=16514, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16514.2 [2014/07/21 13:39:11.682202, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1042(smbd_server_connection_terminate_ex) smbd_server_connection_terminate_ex: reason[NT_STATUS_CONNECTION_RESET] at ../source3/smbd/smb2_server.c:3446 [2014/07/21 13:39:11.682244, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.682264, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.682281, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.682310, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.682333, 4, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/21 13:39:11.682351, 5, pid=16514, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/21 13:39:11.682367, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/21 13:39:11.682394, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/21 13:39:11.682420, 10, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/notify_internal.c:181(notify_context_destructor) notify_context_destructor called [2014/07/21 13:39:11.682439, 5, pid=16514, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:374(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x7fc2c62a47a0 [2014/07/21 13:39:11.682562, 3, pid=16514, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:221(exit_server_common) Server exit (NT_STATUS_CONNECTION_RESET)