The Samba-Bugzilla – Attachment 10137 Details for
Bug 10720
error: Unable to convert first SID
Home
|
New
|
Browse
|
Search
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
50k lines, "log level=10", machine AIO15, domain=CORP
last50k.log (text/plain), 2.03 MB, created by
Nick Semenkovich
on 2014-07-21 19:15:07 UTC
(
hide
)
Description:
50k lines, "log level=10", machine AIO15, domain=CORP
Filename:
MIME Type:
Creator:
Nick Semenkovich
Created:
2014-07-21 19:15:07 UTC
Size:
2.03 MB
patch
obsolete
> ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.122942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.122961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.122999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.123017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.123072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.123122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.123157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.123272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.123308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.123358, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.123409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.123458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.123493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.123583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.123619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.123669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.123718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.123769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.123804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.123855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/07/21 13:38:16.123888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.123936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/07/21 13:38:16.123969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.123987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.124021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.124054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.124072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.124103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/07/21 13:38:16.124136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.124154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.124187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.124206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.124223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.124240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.124257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.124274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.124293, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.124310, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.124327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.124346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.124363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.124383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.124402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.124421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.124439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.124458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.124487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/07/21 13:38:16.124538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.124557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.124577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.124596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.124613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.124629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.124647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.124664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.124681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.124698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.124715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.124735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.124752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.124770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.124787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.124805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.124821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.124839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.124857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.124874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.124923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.124945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.124962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.124979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.124996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.125013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.125030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.125047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.125064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.125091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.125109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.125129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.125147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.125165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.125184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.125205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.125223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.125246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.125342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125609, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125640, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.125660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.125680, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.125698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.125718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.125735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.125756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.125775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.125802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.125820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.125926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam > e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.125982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.126024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.126051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.126069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.126126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.126170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.126204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.126225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.126242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.126314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.126365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.126407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.126427, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.126444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.126461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.126478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.126497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.126514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.126531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.126548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.126567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.126585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.126605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.126623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.126642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.126660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.126679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.126697, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.126721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.126739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.126791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.126842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.126879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.126899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.126916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.126933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.126950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.126967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.126986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.127003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.127020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.127039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.127056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.127073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.127091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.127108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.127125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.127142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.127160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.127177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.127247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.127264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.127281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.127298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.127315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.127333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.127350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.127367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.127393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.127411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.127432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.127451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.127470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.127487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.127508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.127526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.127549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.127567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.127615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.127633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.127682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.127774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.127825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.127872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.127903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.127922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.127943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.127962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.127982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.127999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.128018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.128037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.128063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.128081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.128146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 4 > > > >[2014/07/21 13:38:16.128197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.128246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.128266, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.128284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.128301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.128318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.128335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.128352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.128369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.128386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.128405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.128422, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.128442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.128460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.128481, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.128498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.128518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.128536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.128560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.128578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.128631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.128677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.128723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.128790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.128810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.128830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.128848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.128865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.128882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.128899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.128916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.128933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.128950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.128967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.128986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.129004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.129022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.129040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.129056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.129073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.129090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.129108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.129125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.129207, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.129274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.129337, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/07/21 13:38:16.129359, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.129377, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.129393, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.129410, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.129426, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.129460, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 > smbd_smb2_request_pending_queue: req->current_idx = 1 > req->in.vector[0].iov_len = 0 > req->in.vector[1].iov_len = 0 > req->in.vector[2].iov_len = 64 > req->in.vector[3].iov_len = 24 > req->in.vector[4].iov_len = 3081 > req->out.vector[0].iov_len = 4 > req->out.vector[1].iov_len = 0 > req->out.vector[2].iov_len = 64 > req->out.vector[3].iov_len = 8 > req->out.vector[4].iov_len = 0 >[2014/07/21 13:38:16.129591, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/07/21 13:38:16.130085, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) > gensec_gssapi: credentials were delegated >[2014/07/21 13:38:16.130109, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/07/21 13:38:16.130136, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.130155, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.130171, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.130188, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.130204, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.130236, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.130305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.130360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.130380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.130398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.130417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.130434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.130451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.130469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.130486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.130503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.130520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.130538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.130567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.130585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.130606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.130624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.130644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.130662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.130683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.130701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.130724, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.130742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.130773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.130793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.130810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.130841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.130860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.130890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.130909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.130941, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.130959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.130989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.131007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.131081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.131103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.131124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.131143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.131162, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.131181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.131202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.131221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.131245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.131263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.131338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=3b8f5ecc-f887-422d-b45d-1b9a0a859921>;<SID=S-1-5-21-1516742906-2559259289-1948011451-1133>;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.131384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.131446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.131499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.131518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.131536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.131554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.131572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.131589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.131606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.131623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.131641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.131658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.131675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.131703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.131722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.131743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.131762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.131781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.131798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.131819, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.131837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.131860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.131878, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.131908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.131928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.131945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.131976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.131994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.132024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.132043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.132073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.132092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.132121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.132140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.132203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.132224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.132245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.132263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.132284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.132301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.132322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.132340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.132365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.132383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.132492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f820b603-d28e-4366-9bf2-dda8d202b7f9>;<SID=S-1-5-21-1516742906-2559259289-1948011451-513>;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.132551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.132615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.132669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.132688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.132706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.132725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.132742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.132759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.132777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.132795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.132812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.132830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.132847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.132875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.132894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.132914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.132932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.132951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.132969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.132990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.133008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.133031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.133115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.133410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.133432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.133451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.133471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.133488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.133508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.133527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.133551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.133569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.133635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.133681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.133743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.133796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.133816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.133834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.133852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.133869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.133886, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.133904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.133921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.133939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.133956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.133974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.134000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.134018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.134039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.134057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.134075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.134093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.134113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.134132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.134154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.134238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134269, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.134517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.134538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.134556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.134575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.134593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.134613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.134632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.134657, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.134675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.134738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=970659b1-54a1-4fef-b386-f9bf580a4ce3>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.134785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.134845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.134898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.134918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.134936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.134954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.134971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.134989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.135006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.135023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.135040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.135059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.135076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.135102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.135120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.135140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.135159, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.135178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.135195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.135216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.135234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.135257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.135340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.135618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.135639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.135658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.135677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.135695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.135715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.135734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.135759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.135776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.135839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=5bf86943-cce4-4999-82de-c9d6083371fa>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.135886, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.135945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.135999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.136018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.136036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.136055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.136073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.136090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.136107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.136125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.136143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.136160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.136177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.136203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.136221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.136241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.136260, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.136279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.136296, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.136316, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.136335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.136358, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.136376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.136405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.136424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.136442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.136472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.136490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.136551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.136572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.136603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.136622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.136652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.136671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.136730, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/07/21 13:38:16.136753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/07/21 13:38:16.136809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=corp,DC=aldinetravel,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.136861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.136880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.136898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.136917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.136934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.136951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.136968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.136985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.137003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.137020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.137037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.137057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.137075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.137095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.137113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.137133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.137152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.137172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.137190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.137215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.137233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.137411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b5a17e18-1163-4c46-b715-6a95bfeafca4>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.137484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.137516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.137548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.137579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.137636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.137689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.137709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.137727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.137745, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.137763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.137780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.137797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.137815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.137833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.137850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.137867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.137894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.137913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.137933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.137951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.137970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.137987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.138008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.138027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.138050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.138133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138309, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.138413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.138434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.138452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.138472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.138489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.138510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.138528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.138553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.138571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.138638, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.138684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.138757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.138811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.138830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.138848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.138867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.138884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.138901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.138919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.138936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.138953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.138971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.138988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.139015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.139033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.139053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.139072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.139091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.139108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.139129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.139147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.139170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139188, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.139254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139382, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.139533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.139553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.139572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.139591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.139609, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.139629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.139648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.139672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.139690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.139754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.139800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.139859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.139912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.139931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.139949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.139967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.139985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.140003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.140020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.140037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.140054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.140071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.140088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.140114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.140132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.140152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.140170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.140189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.140207, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.140227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.140246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.140268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.140352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.140632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.140653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.140671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.140690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.140708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.140728, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.140746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.140771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.140789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.140854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.140901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.140991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.141053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.141106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.141124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d897f0 > >[2014/07/21 13:38:16.141147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c61a0db0 > >[2014/07/21 13:38:16.141172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d897f0 "ltdb_callback" > >[2014/07/21 13:38:16.141203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c61a0db0 "ltdb_timeout" > >[2014/07/21 13:38:16.141227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d897f0 "ltdb_callback" > >[2014/07/21 13:38:16.141250, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: no modules required by the db >[2014/07/21 13:38:16.141267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: No modules specified for this database >[2014/07/21 13:38:16.141286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.141330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.141368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.141445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.141463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5cf17c0 > >[2014/07/21 13:38:16.141486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5a96cd0 > >[2014/07/21 13:38:16.141510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5cf17c0 "ltdb_callback" > >[2014/07/21 13:38:16.141533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.141551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5a96cd0 "ltdb_timeout" > >[2014/07/21 13:38:16.141574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5cf17c0 "ltdb_callback" > >[2014/07/21 13:38:16.141598, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of privilege.ldb >[2014/07/21 13:38:16.141633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.141684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.141702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d896b0 > >[2014/07/21 13:38:16.141725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4e1ed50 > >[2014/07/21 13:38:16.141749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d896b0 "ltdb_callback" > >[2014/07/21 13:38:16.141781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4e1ed50 "ltdb_timeout" > >[2014/07/21 13:38:16.141805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d896b0 "ltdb_callback" > >[2014/07/21 13:38:16.141828, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 >[2014/07/21 13:38:16.141862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.141913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.141930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c61a0db0 > >[2014/07/21 13:38:16.141953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe7c0 > >[2014/07/21 13:38:16.141976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c61a0db0 "ltdb_callback" > >[2014/07/21 13:38:16.142006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cbe7c0 "ltdb_timeout" > >[2014/07/21 13:38:16.142030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c61a0db0 "ltdb_callback" > >[2014/07/21 13:38:16.142053, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 >[2014/07/21 13:38:16.142083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.142134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.142151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe7c0 > >[2014/07/21 13:38:16.142174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe880 > >[2014/07/21 13:38:16.142197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe7c0 "ltdb_callback" > >[2014/07/21 13:38:16.142229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cbe880 "ltdb_timeout" > >[2014/07/21 13:38:16.142253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe7c0 "ltdb_callback" > >[2014/07/21 13:38:16.142276, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/07/21 13:38:16.142306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.142357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.142375, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe7c0 > >[2014/07/21 13:38:16.142397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe880 > >[2014/07/21 13:38:16.142420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe7c0 "ltdb_callback" > >[2014/07/21 13:38:16.142451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cbe880 "ltdb_timeout" > >[2014/07/21 13:38:16.142476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe7c0 "ltdb_callback" > >[2014/07/21 13:38:16.142498, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/07/21 13:38:16.142527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.142577, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.142595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe7c0 > >[2014/07/21 13:38:16.142618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe880 > >[2014/07/21 13:38:16.142641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe7c0 "ltdb_callback" > >[2014/07/21 13:38:16.142671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cbe880 "ltdb_timeout" > >[2014/07/21 13:38:16.142695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe7c0 "ltdb_callback" > >[2014/07/21 13:38:16.142718, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/07/21 13:38:16.142748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.142799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.142816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe870 > >[2014/07/21 13:38:16.142839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5081c80 > >[2014/07/21 13:38:16.142864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe870 "ltdb_callback" > >[2014/07/21 13:38:16.142894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5081c80 "ltdb_timeout" > >[2014/07/21 13:38:16.142918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe870 "ltdb_callback" > >[2014/07/21 13:38:16.142941, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/07/21 13:38:16.142970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.143021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.143039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe870 > >[2014/07/21 13:38:16.143061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5081c80 > >[2014/07/21 13:38:16.143084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe870 "ltdb_callback" > >[2014/07/21 13:38:16.143143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/07/21 13:38:16.143197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5081c80 "ltdb_timeout" > >[2014/07/21 13:38:16.143220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe870 "ltdb_callback" > >[2014/07/21 13:38:16.143243, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/07/21 13:38:16.143273, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.143381, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) > sids= > S-1-5-21-1516742906-2559259289-1948011451-1133 > S-1-5-21-1516742906-2559259289-1948011451-513 > S-1-1-0 > S-1-5-2 > S-1-5-11 > S-1-5-32-545 > S-1-5-32-554 >[2014/07/21 13:38:16.144700, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) > Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: >[2014/07/21 13:38:16.144788, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.144963, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) > smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 >[2014/07/21 13:38:16.144983, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) > smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 >[2014/07/21 13:38:16.145011, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) > smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/216/127 >[2014/07/21 13:38:16.145040, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.145069, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.145097, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key 1B3E013A >[2014/07/21 13:38:16.145118, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c50e7ff0 >[2014/07/21 13:38:16.145144, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key 1B3E013A >[2014/07/21 13:38:16.145163, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.145180, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.145223, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) > imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 >[2014/07/21 13:38:16.151534, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) > smbd_smb2_request idx[1] of 5 vectors >[2014/07/21 13:38:16.151570, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) > smb2_validate_sequence_number: clearing id 216 (position 216) from bitmap >[2014/07/21 13:38:16.151593, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) > smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 216 >[2014/07/21 13:38:16.151614, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.151635, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.151655, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.151688, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) > change_to_root_user: now uid=(0,0) gid=(0,0) >[2014/07/21 13:38:16.151716, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.151740, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.151763, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key C26A9D32 >[2014/07/21 13:38:16.151787, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c519f6c0 >[2014/07/21 13:38:16.151832, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) >[2014/07/21 13:38:16.151847, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) > smbXsrv_session_global_store: key 'C26A9D32' stored >[2014/07/21 13:38:16.151868, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &global_blob: struct smbXsrv_session_globalB > version : SMBXSRV_VERSION_0 (0) > seqnum : 0x00000001 (1) > info : union smbXsrv_session_globalU(case 0) > info0 : * > info0: struct smbXsrv_session_global0 > db_rec : * > session_global_id : 0xc26a9d32 (3261766962) > session_wire_id : 0x00000000c26a9d32 (3261766962) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) >[2014/07/21 13:38:16.152128, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key C26A9D32 >[2014/07/21 13:38:16.152150, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.152170, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.152191, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) >[2014/07/21 13:38:16.152203, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) > smbXsrv_session_create: global_id (0xc26a9d32) stored >[2014/07/21 13:38:16.152223, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &session_blob: struct smbXsrv_sessionB > version : SMBXSRV_VERSION_0 (0) > reserved : 0x00000000 (0) > info : union smbXsrv_sessionU(case 0) > info0 : * > info0: struct smbXsrv_session > table : * > db_rec : NULL > connection : * > local_id : 0xc26a9d32 (3261766962) > global : * > global: struct smbXsrv_session_global0 > db_rec : NULL > session_global_id : 0xc26a9d32 (3261766962) > session_wire_id : 0x00000000c26a9d32 (3261766962) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) > status : NT_STATUS_MORE_PROCESSING_REQUIRED > idle_time : Mon Jul 21 01:38:16 PM 2014 CDT > nonce_high : 0x0000000000000000 (0) > nonce_low : 0x0000000000000000 (0) > gensec : NULL > compat : NULL > tcon_table : * >[2014/07/21 13:38:16.152592, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) > Making default auth method list for server role = 'active directory domain controller' >[2014/07/21 13:38:16.152615, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) > load_auth_module: Attempting to find an auth method to match samba4 >[2014/07/21 13:38:16.152636, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) > load_auth_module: auth method samba4 has a valid init >[2014/07/21 13:38:16.152787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.152866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.152930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.152952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5a96e70 > >[2014/07/21 13:38:16.152980, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c612d900 > >[2014/07/21 13:38:16.153009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5a96e70 "ltdb_callback" > >[2014/07/21 13:38:16.153058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/07/21 13:38:16.153116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c612d900 "ltdb_timeout" > >[2014/07/21 13:38:16.153144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5a96e70 "ltdb_callback" > >[2014/07/21 13:38:16.153185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.153227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.153257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.153351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.153373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.153394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5d5af00 > >[2014/07/21 13:38:16.153421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4d90d40 > >[2014/07/21 13:38:16.153449, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5d5af00 "ltdb_callback" > >[2014/07/21 13:38:16.153477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.153498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4d90d40 "ltdb_timeout" > >[2014/07/21 13:38:16.153525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5d5af00 "ltdb_callback" > >[2014/07/21 13:38:16.153554, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/07/21 13:38:16.153588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=CORP)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/07/21 13:38:16.153650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.153670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.153691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c54fc520 > >[2014/07/21 13:38:16.153718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5b53a70 > >[2014/07/21 13:38:16.153748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c54fc520 "ltdb_callback" > >[2014/07/21 13:38:16.154030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=CORP,cn=Primary Domains > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-1516742906-2559259289-1948011451 > privateKeytab: secrets.keytab > realm: CORP.ALDINETRAVEL.COM > saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM > samAccountName: RUNWAY$ > secureChannelType: 6 > servicePrincipalName: HOST/runway > servicePrincipalName: HOST/runway.corp.aldinetravel.com > objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee > whenCreated: 20130210163151.0Z > uSNCreated: 7 > name: CORP > flatname: CORP > whenChanged: 20130510034321.0Z > msDS-KeyVersionNumber: 3 > secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 > 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,<LA6e7O2kJ%eFlcRMo6 > priorSecret: &1OJ=IYHXs86nv?!36!kLXM>svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( > ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% > ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ > priorWhenChanged: 20130510034321.0Z > uSNChanged: 20 > distinguishedName: flatname=CORP,cn=Primary Domains > > > >[2014/07/21 13:38:16.154253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5b53a70 "ltdb_timeout" > >[2014/07/21 13:38:16.154281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c54fc520 "ltdb_callback" > >[2014/07/21 13:38:16.154551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.154614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.154678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.154719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/07/21 13:38:16.154787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.154829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/07/21 13:38:16.154893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.154977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.155093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.155174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.155198, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.155223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.155245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.155265, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.155285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.155305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.155326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.155347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.155367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.155387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.155409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.155430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.155450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.155470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.155490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.155510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.155531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.155553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.155573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.155672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.155752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.155806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/07/21 13:38:16.155848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.155870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.155905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/07/21 13:38:16.155945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.155967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/07/21 13:38:16.156042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/07/21 13:38:16.156139, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.156236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156293, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.156333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.156417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.156437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.156458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.156479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.156501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.156522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.156572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/07/21 13:38:16.156615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/07/21 13:38:16.156713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/07/21 13:38:16.156809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/07/21 13:38:16.156905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.156927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.156962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/07/21 13:38:16.157001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.157023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.157059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/07/21 13:38:16.157095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.157290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC > =COM.ldb > partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG > URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d > /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI > NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES > TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > > > >[2014/07/21 13:38:16.157667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.157748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.157789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.157859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.157997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.158105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.158181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.158224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.158381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.158460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.158501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.158569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.158678, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.158785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.158861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.158905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.159062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.159144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.159184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.159264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.159304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.159419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.159526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.159603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.159647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.159802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.159880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.159920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.159989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.160097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.160203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.160278, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.160322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.160473, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.160551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.160591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.160659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.160765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.160875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.160951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.160994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.161062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/07/21 13:38:16.161134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.161174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.161238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/07/21 13:38:16.161329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.161373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.161448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.161521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.161560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.161626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/07/21 13:38:16.161698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.161737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.161810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.161852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.161888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.161925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.161962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.161999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.162037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.162076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.162113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.162154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.162192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.162236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.162275, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.162318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.162357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.162398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.162460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/07/21 13:38:16.162570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.162611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.162655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.162695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.162732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.162768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.162805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.162842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.162879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.162916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.162952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.162995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.163033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.163070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.163108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.163145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.163182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.163218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.163257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.163295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.163401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.163448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.163486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.163522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.163560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.163597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.163634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.163671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.163708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.163766, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.163805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.163848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.163887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.163929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.163970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.164014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.164055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.164105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.164143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.164209, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.164251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.164288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.164356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.164397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.164555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.164600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.164670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.164711, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.164776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.164816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.164884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.164926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.164970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.165010, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.165051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.165089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.165131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.165175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.165234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.165273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.165524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam > e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.165647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.165738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.165797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.165836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.165960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.166056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.166130, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.166175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.166212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.166368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.166478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.166569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.166613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.166650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.166686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.166723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.166763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.166801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.166838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.166875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.166916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.166954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.166997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.167036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.167079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.167116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.167157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.167197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.167249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.167288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.167402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.167513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.167594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.167636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.167673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.167710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.167747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.167785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.167822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.167862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.167899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.167940, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.167978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.168014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.168053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.168090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.168127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.168164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.168203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.168240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.168344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.168392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.168430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.168467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.168504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.168542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.168579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.168616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.168653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.168710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.168750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.168796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.168836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.168877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.168915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.168960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.169001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.169051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.169234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169495, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169592, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.169642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.169663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.169681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.169702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.169719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.169739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.169757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.169783, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.169801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.169867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 4 > > > >[2014/07/21 13:38:16.169918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.169966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.169987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.170004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.170021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.170038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.170055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.170072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.170089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.170106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.170125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.170143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.170163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.170181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.170201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.170219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.170238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.170256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.170281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.170299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.170353, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.170398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.170445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.170512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.170531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.170552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.170570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.170587, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.170604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.170621, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.170639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.170656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.170673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.170689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.170708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.170727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.170744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.170762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.170779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.170796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.170813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.170831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.170848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.170931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.170997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.171049, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/07/21 13:38:16.171069, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.171087, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.171103, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.171120, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.171137, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.171170, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 > smbd_smb2_request_pending_queue: req->current_idx = 1 > req->in.vector[0].iov_len = 0 > req->in.vector[1].iov_len = 0 > req->in.vector[2].iov_len = 64 > req->in.vector[3].iov_len = 24 > req->in.vector[4].iov_len = 3081 > req->out.vector[0].iov_len = 4 > req->out.vector[1].iov_len = 0 > req->out.vector[2].iov_len = 64 > req->out.vector[3].iov_len = 8 > req->out.vector[4].iov_len = 0 >[2014/07/21 13:38:16.171304, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/07/21 13:38:16.171794, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) > gensec_gssapi: credentials were delegated >[2014/07/21 13:38:16.171818, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/07/21 13:38:16.171846, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.171865, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.171881, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.171898, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.171931, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.171962, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.172041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.172117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.172138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.172165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.172185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.172237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.172256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.172274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.172302, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.172320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.172338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.172356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.172385, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.172405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.172426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.172445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.172466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.172485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.172506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.172525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.172549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.172567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.172601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.172620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.172639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.172671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.172690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.172721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.172740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.172773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.172801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.172842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.172862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.172938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.172960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.172982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.173000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.173020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.173038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.173061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.173081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.173106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.173125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.173202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=3b8f5ecc-f887-422d-b45d-1b9a0a859921>;<SID=S-1-5-21-1516742906-2559259289-1948011451-1133>;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.173250, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.173324, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.173380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.173400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.173419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.173437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.173455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.173472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.173490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.173507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.173525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.173543, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.173560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.173589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.173608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.173629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.173649, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.173669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.173687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.173708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.173727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.173750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.173768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.173799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.173818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.173836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.173867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.173887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.173917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.173937, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.173968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.173987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.174017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.174036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.174101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.174123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.174144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.174163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.174184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.174203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.174224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.174243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.174269, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.174287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.174399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f820b603-d28e-4366-9bf2-dda8d202b7f9>;<SID=S-1-5-21-1516742906-2559259289-1948011451-513>;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.174459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.174524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.174579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.174599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.174618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.174637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.174654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.174672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.174689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.174707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.174725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.174743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.174760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.174790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.174810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.174830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.174849, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.174869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.174887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.174908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.174927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.174950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.174969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.175019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.175037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.175088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.175137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.175187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.175236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.175323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.175346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.175365, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.175385, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.175403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.175424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.175443, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.175468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.175487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.175554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.175602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.175666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.175720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.175740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.175759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.175777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.175795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.175812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.175830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.175848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.175874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.175891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.175910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.175936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.175955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.175974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.175992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.176011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.176029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.176049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.176068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.176091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.176174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176304, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.176453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.176474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.176492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.176512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.176530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.176550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.176568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.176593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.176611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.176674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=970659b1-54a1-4fef-b386-f9bf580a4ce3>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.176721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.176781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.176834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.176854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.176872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.176890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.176907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.176925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.176942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.176959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.176976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.176995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.177012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.177038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.177056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.177076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.177094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.177113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.177131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.177151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.177170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.177193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.177276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177316, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.177587, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.177608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.177627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.177647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.177665, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.177685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.177704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.177729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.177747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.177810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=5bf86943-cce4-4999-82de-c9d6083371fa>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.177857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.177916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.177969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.177989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.178007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.178025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.178043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.178060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.178077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.178095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.178113, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.178131, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.178148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.178174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.178192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.178212, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.178230, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.178249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.178267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.178287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.178306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.178329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.178346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.178376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.178395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.178412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.178442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.178460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.178521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.178541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.178572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.178591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.178621, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.178640, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.178700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/07/21 13:38:16.178723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/07/21 13:38:16.178779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=corp,DC=aldinetravel,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.178832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.178851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.178869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.178887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.178904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.178921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.178938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.178956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.178973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.178990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.179007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.179027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.179045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.179065, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.179083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.179103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.179121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.179142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.179161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.179186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.179204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.179370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b5a17e18-1163-4c46-b715-6a95bfeafca4>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.179442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.179474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.179505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.179536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.179594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.179647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.179667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.179685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.179703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.179720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.179737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.179755, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.179774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.179792, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.179809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.179826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.179853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.179871, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.179891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.179910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.179929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.179946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.179967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.179985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.180008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180026, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.180092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.180372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.180393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.180411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.180431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.180448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.180468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.180487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.180512, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.180530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.180596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.180642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.180716, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.180770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.180789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.180807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.180826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.180843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.180860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.180879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.180897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.180914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.180931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.180948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.180975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.180993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.181013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.181031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.181050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.181068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.181088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.181107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.181129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.181213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.181509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.181530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.181548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.181568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.181585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.181605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.181624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.181648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.181666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.181731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.181777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.181835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.181888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.181908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.181926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.181944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.181962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.181981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.181998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.182015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.182032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.182049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.182066, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.182092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.182110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.182130, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.182149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.182167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.182185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.182205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.182223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.182246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182263, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182293, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182312, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.182329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.182607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.182628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.182646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.182666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.182683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.182704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.182722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.182747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.182765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.182830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.182877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.182968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.183030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.183084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.183102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 > >[2014/07/21 13:38:16.183125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4f6e740 > >[2014/07/21 13:38:16.183151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.183181, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4f6e740 "ltdb_timeout" > >[2014/07/21 13:38:16.183205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.183228, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: no modules required by the db >[2014/07/21 13:38:16.183245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: No modules specified for this database >[2014/07/21 13:38:16.183264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.183298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.183322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.183388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.183406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d896b0 > >[2014/07/21 13:38:16.183428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4d897f0 > >[2014/07/21 13:38:16.183451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d896b0 "ltdb_callback" > >[2014/07/21 13:38:16.183475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.183493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4d897f0 "ltdb_timeout" > >[2014/07/21 13:38:16.183515, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d896b0 "ltdb_callback" > >[2014/07/21 13:38:16.183540, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of privilege.ldb >[2014/07/21 13:38:16.183573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.183624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.183642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5450a50 > >[2014/07/21 13:38:16.183665, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4f6e5d0 > >[2014/07/21 13:38:16.183689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5450a50 "ltdb_callback" > >[2014/07/21 13:38:16.183721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4f6e5d0 "ltdb_timeout" > >[2014/07/21 13:38:16.183745, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5450a50 "ltdb_callback" > >[2014/07/21 13:38:16.183768, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 >[2014/07/21 13:38:16.183802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.183853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.183870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e710 > >[2014/07/21 13:38:16.183893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cbe830 > >[2014/07/21 13:38:16.183916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4f6e710 "ltdb_callback" > >[2014/07/21 13:38:16.183947, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cbe830 "ltdb_timeout" > >[2014/07/21 13:38:16.183972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4f6e710 "ltdb_callback" > >[2014/07/21 13:38:16.183995, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 >[2014/07/21 13:38:16.184024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.184075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.184093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 > >[2014/07/21 13:38:16.184115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 > >[2014/07/21 13:38:16.184138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" > >[2014/07/21 13:38:16.184194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184217, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/07/21 13:38:16.184247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.184297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.184315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 > >[2014/07/21 13:38:16.184337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 > >[2014/07/21 13:38:16.184360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" > >[2014/07/21 13:38:16.184415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184438, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/07/21 13:38:16.184467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.184517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.184535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 > >[2014/07/21 13:38:16.184558, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 > >[2014/07/21 13:38:16.184581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" > >[2014/07/21 13:38:16.184635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184658, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/07/21 13:38:16.184687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.184738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.184756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 > >[2014/07/21 13:38:16.184779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 > >[2014/07/21 13:38:16.184803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" > >[2014/07/21 13:38:16.184858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.184881, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/07/21 13:38:16.184910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.184961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.184978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cbe8e0 > >[2014/07/21 13:38:16.185001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5450a50 > >[2014/07/21 13:38:16.185024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.185082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/07/21 13:38:16.185137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5450a50 "ltdb_timeout" > >[2014/07/21 13:38:16.185160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cbe8e0 "ltdb_callback" > >[2014/07/21 13:38:16.185183, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/07/21 13:38:16.185214, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.185330, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) > sids= > S-1-5-21-1516742906-2559259289-1948011451-1133 > S-1-5-21-1516742906-2559259289-1948011451-513 > S-1-1-0 > S-1-5-2 > S-1-5-11 > S-1-5-32-545 > S-1-5-32-554 >[2014/07/21 13:38:16.186709, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) > Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: >[2014/07/21 13:38:16.186779, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.186951, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) > smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 >[2014/07/21 13:38:16.186981, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) > smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 >[2014/07/21 13:38:16.187000, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) > smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/217/127 >[2014/07/21 13:38:16.187038, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.187058, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.187077, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key C26A9D32 >[2014/07/21 13:38:16.187108, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c5ef9160 >[2014/07/21 13:38:16.187143, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key C26A9D32 >[2014/07/21 13:38:16.187162, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.187179, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.187224, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) > imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 >[2014/07/21 13:38:16.198469, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) > smbd_smb2_request idx[1] of 5 vectors >[2014/07/21 13:38:16.198539, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) > smb2_validate_sequence_number: clearing id 217 (position 217) from bitmap >[2014/07/21 13:38:16.198583, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) > smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 217 >[2014/07/21 13:38:16.198625, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.198664, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.198703, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.198770, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) > change_to_root_user: now uid=(0,0) gid=(0,0) >[2014/07/21 13:38:16.198826, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.198871, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.198916, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key 41EF1611 >[2014/07/21 13:38:16.198964, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c4f7a7b0 >[2014/07/21 13:38:16.199052, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) >[2014/07/21 13:38:16.199082, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) > smbXsrv_session_global_store: key '41EF1611' stored >[2014/07/21 13:38:16.199122, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &global_blob: struct smbXsrv_session_globalB > version : SMBXSRV_VERSION_0 (0) > seqnum : 0x00000001 (1) > info : union smbXsrv_session_globalU(case 0) > info0 : * > info0: struct smbXsrv_session_global0 > db_rec : * > session_global_id : 0x41ef1611 (1106187793) > session_wire_id : 0x0000000041ef1611 (1106187793) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) >[2014/07/21 13:38:16.199630, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key 41EF1611 >[2014/07/21 13:38:16.199673, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.199713, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.199753, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) >[2014/07/21 13:38:16.199778, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) > smbXsrv_session_create: global_id (0x41ef1611) stored >[2014/07/21 13:38:16.199816, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &session_blob: struct smbXsrv_sessionB > version : SMBXSRV_VERSION_0 (0) > reserved : 0x00000000 (0) > info : union smbXsrv_sessionU(case 0) > info0 : * > info0: struct smbXsrv_session > table : * > db_rec : NULL > connection : * > local_id : 0x41ef1611 (1106187793) > global : * > global: struct smbXsrv_session_global0 > db_rec : NULL > session_global_id : 0x41ef1611 (1106187793) > session_wire_id : 0x0000000041ef1611 (1106187793) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) > status : NT_STATUS_MORE_PROCESSING_REQUIRED > idle_time : Mon Jul 21 01:38:16 PM 2014 CDT > nonce_high : 0x0000000000000000 (0) > nonce_low : 0x0000000000000000 (0) > gensec : NULL > compat : NULL > tcon_table : * >[2014/07/21 13:38:16.200535, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) > Making default auth method list for server role = 'active directory domain controller' >[2014/07/21 13:38:16.200579, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) > load_auth_module: Attempting to find an auth method to match samba4 >[2014/07/21 13:38:16.200620, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) > load_auth_module: auth method samba4 has a valid init >[2014/07/21 13:38:16.200904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.201060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.201185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.201227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5f14cf0 > >[2014/07/21 13:38:16.201281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c54fc520 > >[2014/07/21 13:38:16.201362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5f14cf0 "ltdb_callback" > >[2014/07/21 13:38:16.201455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/07/21 13:38:16.201570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c54fc520 "ltdb_timeout" > >[2014/07/21 13:38:16.201624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5f14cf0 "ltdb_callback" > >[2014/07/21 13:38:16.201705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.201786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.201846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.201999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.202039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.202080, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5885930 > >[2014/07/21 13:38:16.202133, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c612d900 > >[2014/07/21 13:38:16.202186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5885930 "ltdb_callback" > >[2014/07/21 13:38:16.202240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.202281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c612d900 "ltdb_timeout" > >[2014/07/21 13:38:16.202333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5885930 "ltdb_callback" > >[2014/07/21 13:38:16.202389, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/07/21 13:38:16.202454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=CORP)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/07/21 13:38:16.202575, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.202615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.202655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c513ce90 > >[2014/07/21 13:38:16.202708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c62b7d10 > >[2014/07/21 13:38:16.202764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c513ce90 "ltdb_callback" > >[2014/07/21 13:38:16.203308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=CORP,cn=Primary Domains > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-1516742906-2559259289-1948011451 > privateKeytab: secrets.keytab > realm: CORP.ALDINETRAVEL.COM > saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM > samAccountName: RUNWAY$ > secureChannelType: 6 > servicePrincipalName: HOST/runway > servicePrincipalName: HOST/runway.corp.aldinetravel.com > objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee > whenCreated: 20130210163151.0Z > uSNCreated: 7 > name: CORP > flatname: CORP > whenChanged: 20130510034321.0Z > msDS-KeyVersionNumber: 3 > secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 > 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,<LA6e7O2kJ%eFlcRMo6 > priorSecret: &1OJ=IYHXs86nv?!36!kLXM>svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( > ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% > ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ > priorWhenChanged: 20130510034321.0Z > uSNChanged: 20 > distinguishedName: flatname=CORP,cn=Primary Domains > > > >[2014/07/21 13:38:16.203739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c62b7d10 "ltdb_timeout" > >[2014/07/21 13:38:16.203794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c513ce90 "ltdb_callback" > >[2014/07/21 13:38:16.204328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.204450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.204572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.204653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/07/21 13:38:16.204785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.204866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/07/21 13:38:16.204988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.205151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.205433, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.205565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.205602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.205641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.205674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.205705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.205736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.205768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.205801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.205833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.205864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.205895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.205929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.205961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.205992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.206024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.206055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.206086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.206117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.206151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.206182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.206338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.206461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.206546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/07/21 13:38:16.206610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.206644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.206699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/07/21 13:38:16.206760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.206793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.206848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/07/21 13:38:16.206910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.206943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.206998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/07/21 13:38:16.207060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.207093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.207149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.207210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.207243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.207298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.207359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.207393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.207456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.207490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.207521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.207552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.207586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.207620, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.207652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.207730, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/07/21 13:38:16.207797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.207831, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.207887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/07/21 13:38:16.207949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.207983, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.208039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/07/21 13:38:16.208101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.208134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.208189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/07/21 13:38:16.208251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.208284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.208339, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/07/21 13:38:16.208401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.208434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.208490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/07/21 13:38:16.208548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.208850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC > =COM.ldb > partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG > URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d > /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI > NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES > TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > > > >[2014/07/21 13:38:16.209164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.209232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.209267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.209344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.209472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.209563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.209627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.209664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.209796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.209864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.209898, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.209956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.210049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.210140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.210204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.210242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.210376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.210446, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.210480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.210549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.210583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.210681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.210772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.210837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.210875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.211009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.211077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.211111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.211169, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.211261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.211352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.211417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.211455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.211583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.211650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.211684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.211742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.211832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.211926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.211990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.212027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.212086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/07/21 13:38:16.212148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.212182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.212237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/07/21 13:38:16.212298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.212332, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.212395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.212458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.212491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.212549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/07/21 13:38:16.212611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.212645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.212706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.212742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.212774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.212805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.212837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.212868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.212900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.212934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.212966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.213002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.213034, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.213071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.213105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.213142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.213174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.213218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.213267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/07/21 13:38:16.213362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.213410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.213450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.213484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.213516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.213546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.213578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.213610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.213641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.213673, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.213704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.213738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.213773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.213804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.213837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.213868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.213899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.213931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.213965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.213997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.214089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.214129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.214161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.214192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.214225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.214256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.214288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.214320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.214351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.214400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.214434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.214471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.214504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.214539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.214573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.214612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.214646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.214689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.214721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.214777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.214812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.214844, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.214902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.214938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.215072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.215110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.215169, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.215204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.215259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.215294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.215351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.215387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.215424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.215458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.215494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.215526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.215562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.215599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.215648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.215682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.215878, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam > e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.215981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.216059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.216109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.216142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.216246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.216328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.216391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.216428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.216460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.216594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.216688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.216764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.216801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.216832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.216864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.216895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.216927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.216961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.216993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.217024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.217059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.217091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.217128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.217162, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.217197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.217229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.217264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.217298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.217370, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.217404, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.217479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.217531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.217569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.217589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.217607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.217624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.217641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.217659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.217676, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.217695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.217712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.217732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.217750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.217767, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.217785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.217803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.217820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.217838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.217856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.217874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.217924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.217946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.217973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.217990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.218007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.218024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.218042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.218059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.218076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.218102, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.218121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.218142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.218160, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.218179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.218197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.218217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.218236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.218258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.218342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218483, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.218629, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.218650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.218668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.218689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.218706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.218725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.218744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.218770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.218788, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.218852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 4 > > > >[2014/07/21 13:38:16.218903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.218952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.218972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.218990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.219007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.219024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.219041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.219058, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.219075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.219092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.219111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.219128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.219149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.219167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.219186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.219205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.219224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.219242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.219267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.219285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.219338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.219383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.219429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.219497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.219516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.219537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.219555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.219572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.219589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.219606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.219624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.219641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.219658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.219675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.219693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.219711, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.219729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.219747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.219764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.219781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.219798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.219816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.219833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.219915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.219982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.220036, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/07/21 13:38:16.220057, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.220074, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.220091, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.220107, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.220124, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.220157, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 > smbd_smb2_request_pending_queue: req->current_idx = 1 > req->in.vector[0].iov_len = 0 > req->in.vector[1].iov_len = 0 > req->in.vector[2].iov_len = 64 > req->in.vector[3].iov_len = 24 > req->in.vector[4].iov_len = 3081 > req->out.vector[0].iov_len = 4 > req->out.vector[1].iov_len = 0 > req->out.vector[2].iov_len = 64 > req->out.vector[3].iov_len = 8 > req->out.vector[4].iov_len = 0 >[2014/07/21 13:38:16.220291, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/07/21 13:38:16.220788, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) > gensec_gssapi: credentials were delegated >[2014/07/21 13:38:16.220813, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/07/21 13:38:16.220841, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.220860, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.220877, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.220893, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.220910, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.220942, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.221011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.221067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.221087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.221105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.221123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.221141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.221158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.221175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.221192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.221210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.221227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.221244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.221273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.221292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.221322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.221342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.221367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.221384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.221405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.221424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.221447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.221498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.221535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.221566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.221615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.221664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.221712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.221804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.221826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.221847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.221865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.221885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.221903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.221925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.221944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.221969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.221987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=3b8f5ecc-f887-422d-b45d-1b9a0a859921>;<SID=S-1-5-21-1516742906-2559259289-1948011451-1133>;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.222109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.222170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.222223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.222243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.222261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.222279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.222297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.222314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.222331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.222349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.222366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.222383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.222401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.222429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.222447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.222467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.222487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.222506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.222524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.222544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.222563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.222586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.222604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.222654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.222671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.222720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.222768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.222818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.222867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.222930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.222951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.222972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.222990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.223010, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.223029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.223049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.223068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.223093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.223111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.223220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f820b603-d28e-4366-9bf2-dda8d202b7f9>;<SID=S-1-5-21-1516742906-2559259289-1948011451-513>;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.223279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.223343, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.223397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.223416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.223435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.223453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.223470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.223488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.223505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.223522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.223539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.223557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.223574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.223602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.223622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.223642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.223660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.223679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.223696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.223726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.223746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.223779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.223797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.223827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.223847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.223864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.223895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.223913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.223942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.223961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.223991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.224009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.224038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.224057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.224120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.224141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.224164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.224182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.224202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.224220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.224240, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.224259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.224283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.224301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.224366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.224413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.224475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.224529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.224548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.224566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.224585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.224602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.224619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.224636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.224654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.224671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.224689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.224706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.224733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.224752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.224772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.224790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.224809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.224827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.224848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.224866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.224889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.224906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.224936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.224955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.224973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.225003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.225022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.225083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.225103, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.225134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.225152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.225182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.225200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.225231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.225252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.225273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.225291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.225320, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.225340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.225371, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.225390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.225415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.225433, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.225498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=970659b1-54a1-4fef-b386-f9bf580a4ce3>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.225545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.225604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.225658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.225677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.225695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.225713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.225731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.225747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.225764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.225782, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.225799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.225818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.225835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.225861, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.225879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.225899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.225917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.225936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.225954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.225974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.225993, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.226016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.226099, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226208, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226228, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226278, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.226376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.226397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.226415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.226435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.226452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.226472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.226491, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.226516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.226534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.226597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=5bf86943-cce4-4999-82de-c9d6083371fa>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.226643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.226703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.226756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.226775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.226793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.226811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.226829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.226846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.226863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.226880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.226899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.226916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.226933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.226959, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.226977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.226997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.227015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.227035, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.227052, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.227073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.227091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.227114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.227161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227180, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.227197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.227227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.227306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.227357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.227406, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.227484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/07/21 13:38:16.227507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/07/21 13:38:16.227563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=corp,DC=aldinetravel,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.227615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.227635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.227652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.227671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.227688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.227705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.227722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.227740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.227757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.227774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.227791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.227811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.227829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.227849, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.227868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.227887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.227905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.227926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.227945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.227970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.227988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.228153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b5a17e18-1163-4c46-b715-6a95bfeafca4>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.228226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.228258, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.228290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.228321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.228379, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.228432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.228452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.228469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.228488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.228505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.228522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.228540, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.228557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.228576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.228593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.228610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.228638, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.228656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.228676, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.228694, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.228713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.228731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.228751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.228770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.228793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.228811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.228841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.228860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.228877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.228908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.228926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.228956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.228974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.229004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.229023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.229053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.229072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.229137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.229158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.229179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.229197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.229217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.229234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.229255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.229274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.229299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.229335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.229405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.229452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.229526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.229580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.229599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.229617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.229636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.229653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.229670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.229689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.229707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.229724, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.229741, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.229758, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.229785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.229803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.229823, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.229841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.229860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.229877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.229897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.229916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.229939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.229957, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.229987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.230006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.230023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.230053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.230072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.230101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.230120, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.230150, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.230170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.230199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.230217, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.230280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.230301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.230322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.230340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.230360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.230378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.230398, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.230417, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.230442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.230459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.230523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.230570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.230628, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.230681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.230701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.230719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.230737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.230754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.230772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.230790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.230807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.230824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.230841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.230858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.230885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.230903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.230923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.230942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.230960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.230978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.230998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.231017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.231040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.231123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231270, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.231402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.231424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.231442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.231462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.231480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.231501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.231520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.231544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.231562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.231627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.231674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.231764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.231826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.231879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.231897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5d2b680 > >[2014/07/21 13:38:16.231921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4a05c50 > >[2014/07/21 13:38:16.231944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5d2b680 "ltdb_callback" > >[2014/07/21 13:38:16.231977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4a05c50 "ltdb_timeout" > >[2014/07/21 13:38:16.232001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5d2b680 "ltdb_callback" > >[2014/07/21 13:38:16.232024, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: no modules required by the db >[2014/07/21 13:38:16.232042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: No modules specified for this database >[2014/07/21 13:38:16.232060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.232094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.232118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.232185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.232203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c6411da0 > >[2014/07/21 13:38:16.232226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c6411ee0 > >[2014/07/21 13:38:16.232249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c6411da0 "ltdb_callback" > >[2014/07/21 13:38:16.232273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.232291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c6411ee0 "ltdb_timeout" > >[2014/07/21 13:38:16.232314, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c6411da0 "ltdb_callback" > >[2014/07/21 13:38:16.232338, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of privilege.ldb >[2014/07/21 13:38:16.232372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.232424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.232442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4a05d90 > >[2014/07/21 13:38:16.232465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4a03200 > >[2014/07/21 13:38:16.232490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4a05d90 "ltdb_callback" > >[2014/07/21 13:38:16.232521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4a03200 "ltdb_timeout" > >[2014/07/21 13:38:16.232546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4a05d90 "ltdb_callback" > >[2014/07/21 13:38:16.232569, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 >[2014/07/21 13:38:16.232602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.232653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.232671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5d2b680 > >[2014/07/21 13:38:16.232694, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4a03200 > >[2014/07/21 13:38:16.232717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5d2b680 "ltdb_callback" > >[2014/07/21 13:38:16.232748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4a03200 "ltdb_timeout" > >[2014/07/21 13:38:16.232773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5d2b680 "ltdb_callback" > >[2014/07/21 13:38:16.232796, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 >[2014/07/21 13:38:16.232825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.232876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.232894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 > >[2014/07/21 13:38:16.232917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 > >[2014/07/21 13:38:16.232940, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.232972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" > >[2014/07/21 13:38:16.232996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233019, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/07/21 13:38:16.233049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.233100, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.233118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 > >[2014/07/21 13:38:16.233140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 > >[2014/07/21 13:38:16.233164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" > >[2014/07/21 13:38:16.233219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233242, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/07/21 13:38:16.233271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.233326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.233344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 > >[2014/07/21 13:38:16.233367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 > >[2014/07/21 13:38:16.233390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" > >[2014/07/21 13:38:16.233445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233468, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/07/21 13:38:16.233498, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.233549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.233567, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 > >[2014/07/21 13:38:16.233590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 > >[2014/07/21 13:38:16.233614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" > >[2014/07/21 13:38:16.233669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233692, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/07/21 13:38:16.233722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.233773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.233791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5dab580 > >[2014/07/21 13:38:16.233814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5dab640 > >[2014/07/21 13:38:16.233837, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/07/21 13:38:16.233950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5dab640 "ltdb_timeout" > >[2014/07/21 13:38:16.233973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5dab580 "ltdb_callback" > >[2014/07/21 13:38:16.233996, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/07/21 13:38:16.234025, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.234137, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) > sids= > S-1-5-21-1516742906-2559259289-1948011451-1133 > S-1-5-21-1516742906-2559259289-1948011451-513 > S-1-1-0 > S-1-5-2 > S-1-5-11 > S-1-5-32-545 > S-1-5-32-554 >[2014/07/21 13:38:16.235463, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) > Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: >[2014/07/21 13:38:16.235533, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.235695, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) > smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 >[2014/07/21 13:38:16.235715, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) > smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 >[2014/07/21 13:38:16.235743, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) > smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/218/127 >[2014/07/21 13:38:16.235772, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.235791, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.235811, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key 41EF1611 >[2014/07/21 13:38:16.235841, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c5b70900 >[2014/07/21 13:38:16.235876, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key 41EF1611 >[2014/07/21 13:38:16.235895, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.235912, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.235956, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) > imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 >[2014/07/21 13:38:16.317381, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) > smbd_smb2_request idx[1] of 5 vectors >[2014/07/21 13:38:16.317451, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) > smb2_validate_sequence_number: clearing id 218 (position 218) from bitmap >[2014/07/21 13:38:16.317494, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) > smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 218 >[2014/07/21 13:38:16.317536, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.317576, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.317614, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.317681, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) > change_to_root_user: now uid=(0,0) gid=(0,0) >[2014/07/21 13:38:16.317745, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.317787, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.317835, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key 26653F97 >[2014/07/21 13:38:16.317882, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c5a819e0 >[2014/07/21 13:38:16.317969, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) >[2014/07/21 13:38:16.317998, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) > smbXsrv_session_global_store: key '26653F97' stored >[2014/07/21 13:38:16.318039, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &global_blob: struct smbXsrv_session_globalB > version : SMBXSRV_VERSION_0 (0) > seqnum : 0x00000001 (1) > info : union smbXsrv_session_globalU(case 0) > info0 : * > info0: struct smbXsrv_session_global0 > db_rec : * > session_global_id : 0x26653f97 (644169623) > session_wire_id : 0x0000000026653f97 (644169623) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) >[2014/07/21 13:38:16.318545, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key 26653F97 >[2014/07/21 13:38:16.318589, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.318628, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.318668, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) >[2014/07/21 13:38:16.318692, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) > smbXsrv_session_create: global_id (0x26653f97) stored >[2014/07/21 13:38:16.318730, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &session_blob: struct smbXsrv_sessionB > version : SMBXSRV_VERSION_0 (0) > reserved : 0x00000000 (0) > info : union smbXsrv_sessionU(case 0) > info0 : * > info0: struct smbXsrv_session > table : * > db_rec : NULL > connection : * > local_id : 0x26653f97 (644169623) > global : * > global: struct smbXsrv_session_global0 > db_rec : NULL > session_global_id : 0x26653f97 (644169623) > session_wire_id : 0x0000000026653f97 (644169623) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) > status : NT_STATUS_MORE_PROCESSING_REQUIRED > idle_time : Mon Jul 21 01:38:16 PM 2014 CDT > nonce_high : 0x0000000000000000 (0) > nonce_low : 0x0000000000000000 (0) > gensec : NULL > compat : NULL > tcon_table : * >[2014/07/21 13:38:16.319450, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) > Making default auth method list for server role = 'active directory domain controller' >[2014/07/21 13:38:16.319494, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) > load_auth_module: Attempting to find an auth method to match samba4 >[2014/07/21 13:38:16.319535, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) > load_auth_module: auth method samba4 has a valid init >[2014/07/21 13:38:16.319833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.319987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.320112, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.320154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c6476420 > >[2014/07/21 13:38:16.320206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c513ce90 > >[2014/07/21 13:38:16.320261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c6476420 "ltdb_callback" > >[2014/07/21 13:38:16.320351, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/07/21 13:38:16.320465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c513ce90 "ltdb_timeout" > >[2014/07/21 13:38:16.320519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c6476420 "ltdb_callback" > >[2014/07/21 13:38:16.320599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.320680, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.320740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.320896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.320936, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.320977, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5b53a70 > >[2014/07/21 13:38:16.321030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5f14cf0 > >[2014/07/21 13:38:16.321083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5b53a70 "ltdb_callback" > >[2014/07/21 13:38:16.321137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.321179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5f14cf0 "ltdb_timeout" > >[2014/07/21 13:38:16.321231, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5b53a70 "ltdb_callback" > >[2014/07/21 13:38:16.321287, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/07/21 13:38:16.321391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=CORP)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/07/21 13:38:16.321514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.321554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.321595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c56dac90 > >[2014/07/21 13:38:16.321648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c54df3a0 > >[2014/07/21 13:38:16.321702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c56dac90 "ltdb_callback" > >[2014/07/21 13:38:16.322256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=CORP,cn=Primary Domains > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-1516742906-2559259289-1948011451 > privateKeytab: secrets.keytab > realm: CORP.ALDINETRAVEL.COM > saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM > samAccountName: RUNWAY$ > secureChannelType: 6 > servicePrincipalName: HOST/runway > servicePrincipalName: HOST/runway.corp.aldinetravel.com > objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee > whenCreated: 20130210163151.0Z > uSNCreated: 7 > name: CORP > flatname: CORP > whenChanged: 20130510034321.0Z > msDS-KeyVersionNumber: 3 > secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 > 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,<LA6e7O2kJ%eFlcRMo6 > priorSecret: &1OJ=IYHXs86nv?!36!kLXM>svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( > ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% > ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ > priorWhenChanged: 20130510034321.0Z > uSNChanged: 20 > distinguishedName: flatname=CORP,cn=Primary Domains > > > >[2014/07/21 13:38:16.322688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c54df3a0 "ltdb_timeout" > >[2014/07/21 13:38:16.322743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c56dac90 "ltdb_callback" > >[2014/07/21 13:38:16.323289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.323410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.323535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.323617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/07/21 13:38:16.323749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.323830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/07/21 13:38:16.323955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.324118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.324345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.324507, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.324553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.324601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.324643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.324683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.324722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.324761, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.324803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.324843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.324882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.324921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.324964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.325004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.325043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.325083, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.325122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.325161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.325200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.325242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.325282, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.325470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.325548, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.325604, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/07/21 13:38:16.325639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.325658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.325688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/07/21 13:38:16.325721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.325739, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.325769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/07/21 13:38:16.325802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.325820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.325850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/07/21 13:38:16.325883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.325901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.325931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.325964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.325982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.326045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.326063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.326115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.326132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.326149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.326167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.326186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.326203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.326246, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/07/21 13:38:16.326281, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.326299, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/07/21 13:38:16.326363, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.326381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/07/21 13:38:16.326445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.326463, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/07/21 13:38:16.326526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.326544, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/07/21 13:38:16.326606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.326624, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.326654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/07/21 13:38:16.326685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.326862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC > =COM.ldb > partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG > URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d > /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI > NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES > TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > > > >[2014/07/21 13:38:16.327036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.327073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.327091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.327123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.327190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.327239, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.327274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.327294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.327366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.327402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.327420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.327452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.327502, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.327551, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.327586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.327606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.327680, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.327727, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.327748, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.327786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.327804, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.327858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.327908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.327943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.327964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.328073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328092, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.328174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.328224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.328259, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.328384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.328484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.328534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.328570, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328590, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328622, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/07/21 13:38:16.328655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/07/21 13:38:16.328747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.328833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/07/21 13:38:16.328915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.328933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.328967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.328986, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.329003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.329020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.329037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.329054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.329072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.329090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.329107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.329126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.329144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.329164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.329182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.329202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.329219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.329239, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.329268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/07/21 13:38:16.329339, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.329368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.329389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.329408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.329425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.329442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.329459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.329476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.329493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.329510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.329527, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.329546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.329565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.329582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.329600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.329617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.329634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.329651, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.329670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.329687, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.329737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.329759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.329776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.329793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.329810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.329827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.329844, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.329862, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.329879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.329905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.329923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.329943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.329961, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.329980, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.329999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.330019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.330038, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.330061, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330128, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.330146, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.330438, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.330458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.330477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.330496, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.330514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.330534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.330554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.330580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330598, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam > e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.330773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.330815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.330842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.330860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.330917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.330962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.330996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.331016, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.331033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.331107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.331157, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.331199, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.331219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.331237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.331254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.331271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.331288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.331306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.331323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.331340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.331359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.331377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.331397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.331415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.331434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.331452, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.331471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.331489, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.331513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.331530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.331583, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.331634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.331671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.331691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.331708, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.331725, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.331742, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.331759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.331776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.331794, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.331811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.331830, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.331847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.331864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.331882, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.331899, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.331916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.331933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.331951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.331968, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.332039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.332056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.332073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.332090, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.332107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.332124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.332141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.332158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.332184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.332203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.332224, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.332243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.332262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.332279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.332300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.332319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.332342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.332425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332694, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.332713, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.332734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.332752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.332773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.332791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.332810, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.332828, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.332855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.332873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.332938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 4 > > > >[2014/07/21 13:38:16.332989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.333039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.333059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.333076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.333093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.333110, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.333127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.333144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.333161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.333178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.333197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.333214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.333234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.333252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.333272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.333290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.333317, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.333337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.333362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.333380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.333434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.333479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.333525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.333593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.333612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.333632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.333651, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.333668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.333685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.333701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.333719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.333736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.333753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.333770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.333789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.333806, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.333825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.333842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.333860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.333877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.333893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.333911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.333928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.334011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.334078, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.334131, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/07/21 13:38:16.334152, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.334169, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.334186, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.334203, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.334219, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.334251, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 > smbd_smb2_request_pending_queue: req->current_idx = 1 > req->in.vector[0].iov_len = 0 > req->in.vector[1].iov_len = 0 > req->in.vector[2].iov_len = 64 > req->in.vector[3].iov_len = 24 > req->in.vector[4].iov_len = 3081 > req->out.vector[0].iov_len = 4 > req->out.vector[1].iov_len = 0 > req->out.vector[2].iov_len = 64 > req->out.vector[3].iov_len = 8 > req->out.vector[4].iov_len = 0 >[2014/07/21 13:38:16.334381, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/07/21 13:38:16.334878, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) > gensec_gssapi: credentials were delegated >[2014/07/21 13:38:16.334902, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/07/21 13:38:16.334929, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.334948, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.334964, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.334981, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.334997, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.335029, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.335098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.335153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.335173, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.335191, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.335210, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.335227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.335244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.335272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.335292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.335310, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.335327, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.335344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.335373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.335392, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.335412, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.335431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.335451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.335469, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.335490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.335509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.335532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.335550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.335581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.335601, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.335618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.335650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.335669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.335699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.335718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.335749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.335768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.335797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.335816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.335890, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.335912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.335933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.335952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.335972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.335989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.336011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.336030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.336054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.336147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=3b8f5ecc-f887-422d-b45d-1b9a0a859921>;<SID=S-1-5-21-1516742906-2559259289-1948011451-1133>;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.336194, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.336268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.336322, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.336342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.336360, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.336379, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.336396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.336413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.336430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.336448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.336465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.336482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.336499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.336528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.336546, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.336566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.336586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.336605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.336623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.336644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.336662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.336685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336702, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.336733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.336769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.336799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.336848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.336897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.336945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.336964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.337027, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.337048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.337068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.337087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.337106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.337126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.337158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.337177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.337202, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.337219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.337352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f820b603-d28e-4366-9bf2-dda8d202b7f9>;<SID=S-1-5-21-1516742906-2559259289-1948011451-513>;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.337422, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.337487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.337541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.337560, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.337578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.337597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.337614, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.337631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.337648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.337665, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.337683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.337700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.337717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.337744, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.337764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.337785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.337803, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.337822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.337840, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.337860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.337879, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.337902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.337920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.337950, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.337969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.337987, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.338017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.338036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.338065, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.338084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.338114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.338132, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.338161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.338179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.338244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.338264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.338285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.338305, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.338325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.338342, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.338362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.338381, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.338405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.338423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.338488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.338535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.338596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.338650, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.338670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.338688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.338706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.338723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.338740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.338757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.338775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.338792, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.338809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.338826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.338853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.338872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.338892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.338910, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.338929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.338946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.338967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.338985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.339009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339026, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.339093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339122, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339201, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339221, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339300, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.339369, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.339390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.339408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.339427, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.339445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.339465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.339484, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.339509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.339526, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.339589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=970659b1-54a1-4fef-b386-f9bf580a4ce3>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.339636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.339696, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.339749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.339768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.339786, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.339805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.339822, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.339839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.339856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.339874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.339891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.339909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.339927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.339953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.339971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.339991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.340009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.340028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.340045, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.340066, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.340084, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.340107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340173, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.340190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340238, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340318, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340415, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340447, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.340467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.340488, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.340506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.340525, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.340543, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.340563, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.340582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.340607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.340625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.340688, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=5bf86943-cce4-4999-82de-c9d6083371fa>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.340735, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.340795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.340847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.340867, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.340885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.340903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.340920, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.340937, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.340955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.340972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.340991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.341008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.341025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.341051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.341069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.341089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.341107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.341126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.341144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.341164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.341183, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.341206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.341223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.341252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.341271, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.341289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.341329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.341349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.341410, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.341430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.341461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.341480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.341509, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.341529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.341588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/07/21 13:38:16.341611, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/07/21 13:38:16.341667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=corp,DC=aldinetravel,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.341719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.341738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.341756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.341774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.341791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.341808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.341825, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.341842, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.341860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.341877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.341894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.341913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.341931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.341951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.341969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.341989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.342006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.342028, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.342046, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.342072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.342089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.342253, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b5a17e18-1163-4c46-b715-6a95bfeafca4>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.342325, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.342357, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.342388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.342418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.342476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.342529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.342549, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.342566, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.342585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.342602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.342619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.342636, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.342653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.342672, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.342689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.342706, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.342733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.342751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.342771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.342789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.342808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.342826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.342846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.342865, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.342888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.342905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.342935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.342954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.342971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.343002, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.343020, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.343050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.343068, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.343098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.343116, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.343145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.343165, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.343230, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.343251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.343272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.343290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.343309, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.343326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.343347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.343366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.343390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.343408, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.343475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.343521, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.343594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.343647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.343667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.343685, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.343703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.343720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.343737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.343754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.343773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.343790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.343807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.343824, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.343850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.343869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.343889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.343907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.343925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.343943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.343964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.343982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.344004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344052, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.344088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344119, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344138, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.344366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.344387, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.344405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.344425, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.344442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.344462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.344481, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.344505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.344523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.344586, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.344632, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.344690, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.344743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.344762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.344780, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.344798, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.344815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.344832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.344851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.344868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.344885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.344902, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.344919, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.344945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.344963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.344983, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.345001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.345021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.345039, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.345059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.345077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.345100, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345166, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.345184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345397, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.345483, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.345504, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.345522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.345542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.345559, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.345580, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.345599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.345623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.345641, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.345707, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.345753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.345845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.345907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.345960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.345978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c57e0530 > >[2014/07/21 13:38:16.346001, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c57e05f0 > >[2014/07/21 13:38:16.346025, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c57e0530 "ltdb_callback" > >[2014/07/21 13:38:16.346057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c57e05f0 "ltdb_timeout" > >[2014/07/21 13:38:16.346082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c57e0530 "ltdb_callback" > >[2014/07/21 13:38:16.346105, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: no modules required by the db >[2014/07/21 13:38:16.346123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: No modules specified for this database >[2014/07/21 13:38:16.346141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.346175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.346200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.346267, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.346285, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4c60900 > >[2014/07/21 13:38:16.346308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c56ff670 > >[2014/07/21 13:38:16.346331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4c60900 "ltdb_callback" > >[2014/07/21 13:38:16.346354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.346372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c56ff670 "ltdb_timeout" > >[2014/07/21 13:38:16.346395, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4c60900 "ltdb_callback" > >[2014/07/21 13:38:16.346419, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of privilege.ldb >[2014/07/21 13:38:16.346454, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.346505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.346523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 > >[2014/07/21 13:38:16.346545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c57e03f0 > >[2014/07/21 13:38:16.346568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.346602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c57e03f0 "ltdb_timeout" > >[2014/07/21 13:38:16.346626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.346649, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 >[2014/07/21 13:38:16.346682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.346733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.346751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5d2b6e0 > >[2014/07/21 13:38:16.346774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c556cca0 > >[2014/07/21 13:38:16.346797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5d2b6e0 "ltdb_callback" > >[2014/07/21 13:38:16.346828, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c556cca0 "ltdb_timeout" > >[2014/07/21 13:38:16.346852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5d2b6e0 "ltdb_callback" > >[2014/07/21 13:38:16.346875, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 >[2014/07/21 13:38:16.346905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.346956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.346973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 > >[2014/07/21 13:38:16.346996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 > >[2014/07/21 13:38:16.347019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.347051, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" > >[2014/07/21 13:38:16.347075, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.347098, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/07/21 13:38:16.347127, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.347179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.347196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 > >[2014/07/21 13:38:16.347219, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 > >[2014/07/21 13:38:16.347242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.347273, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" > >[2014/07/21 13:38:16.347297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.347320, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/07/21 13:38:16.347348, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.347399, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.347416, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b190 > >[2014/07/21 13:38:16.347439, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b250 > >[2014/07/21 13:38:16.347462, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.347492, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4d1b250 "ltdb_timeout" > >[2014/07/21 13:38:16.347516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b190 "ltdb_callback" > >[2014/07/21 13:38:16.347539, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/07/21 13:38:16.347568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.347619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.347637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b240 > >[2014/07/21 13:38:16.347659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c57e03f0 > >[2014/07/21 13:38:16.347683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b240 "ltdb_callback" > >[2014/07/21 13:38:16.347714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c57e03f0 "ltdb_timeout" > >[2014/07/21 13:38:16.347738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b240 "ltdb_callback" > >[2014/07/21 13:38:16.347761, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/07/21 13:38:16.347791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.347843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.347860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b240 > >[2014/07/21 13:38:16.347883, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c57e03f0 > >[2014/07/21 13:38:16.347906, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b240 "ltdb_callback" > >[2014/07/21 13:38:16.347965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/07/21 13:38:16.348019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c57e03f0 "ltdb_timeout" > >[2014/07/21 13:38:16.348042, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b240 "ltdb_callback" > >[2014/07/21 13:38:16.348065, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/07/21 13:38:16.348095, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.348202, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) > sids= > S-1-5-21-1516742906-2559259289-1948011451-1133 > S-1-5-21-1516742906-2559259289-1948011451-513 > S-1-1-0 > S-1-5-2 > S-1-5-11 > S-1-5-32-545 > S-1-5-32-554 >[2014/07/21 13:38:16.349610, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) > Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: >[2014/07/21 13:38:16.349662, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.349852, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) > smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 >[2014/07/21 13:38:16.349876, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) > smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 >[2014/07/21 13:38:16.349898, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) > smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/219/127 >[2014/07/21 13:38:16.349931, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.349954, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.349977, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key 26653F97 >[2014/07/21 13:38:16.350002, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c5192f70 >[2014/07/21 13:38:16.350033, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key 26653F97 >[2014/07/21 13:38:16.350055, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.350075, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.350128, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) > imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 >[2014/07/21 13:38:16.359720, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) > smbd_smb2_request idx[1] of 5 vectors >[2014/07/21 13:38:16.359756, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) > smb2_validate_sequence_number: clearing id 219 (position 219) from bitmap >[2014/07/21 13:38:16.359779, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) > smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 219 >[2014/07/21 13:38:16.359800, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.359821, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.359840, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.359874, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) > change_to_root_user: now uid=(0,0) gid=(0,0) >[2014/07/21 13:38:16.359902, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.359923, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.359948, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key ED59C6A0 >[2014/07/21 13:38:16.359972, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c519f6c0 >[2014/07/21 13:38:16.360018, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) >[2014/07/21 13:38:16.360033, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) > smbXsrv_session_global_store: key 'ED59C6A0' stored >[2014/07/21 13:38:16.360054, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &global_blob: struct smbXsrv_session_globalB > version : SMBXSRV_VERSION_0 (0) > seqnum : 0x00000001 (1) > info : union smbXsrv_session_globalU(case 0) > info0 : * > info0: struct smbXsrv_session_global0 > db_rec : * > session_global_id : 0xed59c6a0 (3982083744) > session_wire_id : 0x00000000ed59c6a0 (3982083744) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) >[2014/07/21 13:38:16.360314, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key ED59C6A0 >[2014/07/21 13:38:16.360337, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.360357, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.360378, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) >[2014/07/21 13:38:16.360390, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) > smbXsrv_session_create: global_id (0xed59c6a0) stored >[2014/07/21 13:38:16.360410, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &session_blob: struct smbXsrv_sessionB > version : SMBXSRV_VERSION_0 (0) > reserved : 0x00000000 (0) > info : union smbXsrv_sessionU(case 0) > info0 : * > info0: struct smbXsrv_session > table : * > db_rec : NULL > connection : * > local_id : 0xed59c6a0 (3982083744) > global : * > global: struct smbXsrv_session_global0 > db_rec : NULL > session_global_id : 0xed59c6a0 (3982083744) > session_wire_id : 0x00000000ed59c6a0 (3982083744) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) > status : NT_STATUS_MORE_PROCESSING_REQUIRED > idle_time : Mon Jul 21 01:38:16 PM 2014 CDT > nonce_high : 0x0000000000000000 (0) > nonce_low : 0x0000000000000000 (0) > gensec : NULL > compat : NULL > tcon_table : * >[2014/07/21 13:38:16.360781, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) > Making default auth method list for server role = 'active directory domain controller' >[2014/07/21 13:38:16.360804, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) > load_auth_module: Attempting to find an auth method to match samba4 >[2014/07/21 13:38:16.360825, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) > load_auth_module: auth method samba4 has a valid init >[2014/07/21 13:38:16.360974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.361053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.361118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.361140, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d90d40 > >[2014/07/21 13:38:16.361168, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c56dac90 > >[2014/07/21 13:38:16.361196, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d90d40 "ltdb_callback" > >[2014/07/21 13:38:16.361243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/07/21 13:38:16.361303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c56dac90 "ltdb_timeout" > >[2014/07/21 13:38:16.361382, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d90d40 "ltdb_callback" > >[2014/07/21 13:38:16.361475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.361557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.361616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.361770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.361811, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.361852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c51595c0 > >[2014/07/21 13:38:16.361905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c6476420 > >[2014/07/21 13:38:16.361958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c51595c0 "ltdb_callback" > >[2014/07/21 13:38:16.362013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.362054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c6476420 "ltdb_timeout" > >[2014/07/21 13:38:16.362107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c51595c0 "ltdb_callback" > >[2014/07/21 13:38:16.362163, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/07/21 13:38:16.362229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=CORP)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/07/21 13:38:16.362349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.362389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.362430, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5357e20 > >[2014/07/21 13:38:16.362482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c620a280 > >[2014/07/21 13:38:16.362536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5357e20 "ltdb_callback" > >[2014/07/21 13:38:16.363082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=CORP,cn=Primary Domains > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-1516742906-2559259289-1948011451 > privateKeytab: secrets.keytab > realm: CORP.ALDINETRAVEL.COM > saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM > samAccountName: RUNWAY$ > secureChannelType: 6 > servicePrincipalName: HOST/runway > servicePrincipalName: HOST/runway.corp.aldinetravel.com > objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee > whenCreated: 20130210163151.0Z > uSNCreated: 7 > name: CORP > flatname: CORP > whenChanged: 20130510034321.0Z > msDS-KeyVersionNumber: 3 > secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 > 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,<LA6e7O2kJ%eFlcRMo6 > priorSecret: &1OJ=IYHXs86nv?!36!kLXM>svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( > ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% > ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ > priorWhenChanged: 20130510034321.0Z > uSNChanged: 20 > distinguishedName: flatname=CORP,cn=Primary Domains > > > >[2014/07/21 13:38:16.363513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c620a280 "ltdb_timeout" > >[2014/07/21 13:38:16.363568, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5357e20 "ltdb_callback" > >[2014/07/21 13:38:16.364097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.364218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.364341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.364423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/07/21 13:38:16.364555, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.364635, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/07/21 13:38:16.364760, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.364923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.365148, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.365331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.365400, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.365451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.365494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.365533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.365573, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.365612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.365653, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.365693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.365734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.365773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.365816, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.365857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.365896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.365935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.365975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.366014, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.366053, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.366095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.366135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.366329, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.366486, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.366591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/07/21 13:38:16.366671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.366714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.366782, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/07/21 13:38:16.366859, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.366901, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.366970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/07/21 13:38:16.367047, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.367089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.367158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/07/21 13:38:16.367235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.367277, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.367347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.367424, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.367466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.367535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.367612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.367654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.367734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.367776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.367815, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.367854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.367897, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.367939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.367979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.368076, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/07/21 13:38:16.368158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.368200, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.368270, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/07/21 13:38:16.368347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.368389, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.368459, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/07/21 13:38:16.368535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.368576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.368646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/07/21 13:38:16.368723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.368765, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.368832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/07/21 13:38:16.368909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.368951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.369021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/07/21 13:38:16.369093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.369499, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC > =COM.ldb > partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG > URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d > /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI > NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES > TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > > > >[2014/07/21 13:38:16.369893, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.369978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.370022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.370095, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.370242, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.370356, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.370435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.370482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.370648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.370732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.370774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.370847, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.370963, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.371077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.371158, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.371205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.371373, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.371456, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.371502, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.371588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.371631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.371753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.371868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.371949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.371997, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.372163, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.372247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.372289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.372361, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.372478, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.372594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.372674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.372720, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.372880, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.372964, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.373006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.373079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.373193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.373337, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.373434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.373470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.373501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/07/21 13:38:16.373535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.373553, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.373582, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/07/21 13:38:16.373616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.373633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.373668, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.373701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.373719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.373750, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/07/21 13:38:16.373783, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.373801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.373834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.373854, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.373871, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.373888, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.373905, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.373922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.373939, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.373958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.373975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.373994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.374012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.374032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.374050, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.374070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.374087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.374107, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.374136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/07/21 13:38:16.374187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.374206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.374226, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.374245, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.374262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.374278, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.374295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.374313, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.374330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.374347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.374364, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.374383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.374401, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.374418, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.374436, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.374453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.374470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.374487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.374505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.374522, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.374572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.374603, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.374630, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.374647, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.374664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.374681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.374698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.374715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.374732, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.374759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.374777, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.374797, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.374814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.374833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.374851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.374873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.374892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.374915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.374932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.374962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.374981, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.374999, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375141, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375222, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375241, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.375291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.375311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.375330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.375349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.375366, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.375386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.375405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.375432, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam > e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.375613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.375654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.375681, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.375800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.375834, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.375855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.375872, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.375944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.375995, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.376036, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.376056, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.376074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.376091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.376108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.376125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.376144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.376161, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.376178, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.376197, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.376214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.376234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.376252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.376272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.376289, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.376308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.376326, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.376350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.376367, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.376420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.376471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.376508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.376528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.376545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.376562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.376578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.376595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.376613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.376631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.376648, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.376667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.376684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.376701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.376719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.376736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.376753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.376769, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.376787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.376805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.376853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.376874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.376892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.376909, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.376926, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.376943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.376960, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.376978, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.376994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.377021, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.377040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.377060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.377079, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.377098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.377115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.377136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.377155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.377177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377244, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.377261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377291, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377524, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.377574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.377594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.377613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.377634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.377652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.377671, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.377689, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.377716, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.377734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.377800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 4 > > > >[2014/07/21 13:38:16.377852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.377900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.377921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.377938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.377955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.377972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.377989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.378006, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.378023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.378040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.378059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.378077, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.378097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.378115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.378134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.378153, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.378172, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.378190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.378215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.378233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.378286, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.378332, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.378378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.378445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.378464, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.378485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.378503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.378520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.378537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.378554, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.378572, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.378589, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.378606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.378623, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.378642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.378659, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.378677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.378695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.378712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.378729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.378746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.378764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.378781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.378864, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.378942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.378998, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/07/21 13:38:16.379019, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.379036, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.379053, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.379069, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.379085, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.379128, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 > smbd_smb2_request_pending_queue: req->current_idx = 1 > req->in.vector[0].iov_len = 0 > req->in.vector[1].iov_len = 0 > req->in.vector[2].iov_len = 64 > req->in.vector[3].iov_len = 24 > req->in.vector[4].iov_len = 3081 > req->out.vector[0].iov_len = 4 > req->out.vector[1].iov_len = 0 > req->out.vector[2].iov_len = 64 > req->out.vector[3].iov_len = 8 > req->out.vector[4].iov_len = 0 >[2014/07/21 13:38:16.379270, 5, pid=16069, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/07/21 13:38:16.379766, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:526(gensec_gssapi_update) > gensec_gssapi: credentials were delegated >[2014/07/21 13:38:16.379790, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:545(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/07/21 13:38:16.379818, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) > push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.379837, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) > push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.379854, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >[2014/07/21 13:38:16.379870, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.379887, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.379919, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) > pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.379988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.380043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.380064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.380082, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.380101, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.380118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.380135, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.380152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.380169, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.380186, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.380203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.380220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.380249, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.380268, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.380288, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.380307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.380335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.380355, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.380386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.380405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.380428, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.380477, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.380514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.380545, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380564, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.380594, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380613, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.380644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380663, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.380693, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380711, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.380787, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.380808, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.380829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.380848, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.380868, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.380885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.380908, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.380927, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.380951, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.380969, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=3b8f5ecc-f887-422d-b45d-1b9a0a859921>;<SID=S-1-5-21-1516742906-2559259289-1948011451-1133>;CN=Mary Rumy,CN=Users,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.381091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.381152, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.381206, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.381225, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.381243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.381262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.381279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.381296, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.381323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.381341, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.381359, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.381376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.381393, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.381421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.381440, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.381460, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.381480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.381500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.381517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.381538, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.381557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.381579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.381597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381627, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.381646, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.381664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.381714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.381762, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.381812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381841, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.381860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.381924, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.381945, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.381966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.381984, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.382004, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.382023, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.382043, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.382062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.382086, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.382104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.382215, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f820b603-d28e-4366-9bf2-dda8d202b7f9>;<SID=S-1-5-21-1516742906-2559259289-1948011451-513>;CN=Domain Users,CN=Users,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.382274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.382338, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.382391, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.382411, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.382429, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.382448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.382465, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.382482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.382500, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.382517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.382535, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.382552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.382569, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.382596, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.382616, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.382637, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.382655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.382674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.382692, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.382712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.382731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.382754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.382771, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.382801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.382821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.382838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.382869, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.382887, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.382917, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.382935, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.382965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.382984, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.383013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.383031, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.383094, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.383115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.383136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.383156, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.383175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.383193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.383213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.383232, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.383256, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.383274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.383340, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.383386, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.383448, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.383501, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.383520, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.383539, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.383557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.383574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.383591, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.383608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.383626, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.383643, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.383660, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.383677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.383717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.383737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.383758, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.383776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.383795, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.383812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.383832, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.383851, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.383874, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.383892, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.383922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.383941, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.383958, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.383988, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.384007, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.384067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.384087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.384119, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.384137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.384167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.384185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.384216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.384235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.384257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.384276, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.384295, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.384313, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.384334, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.384352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.384378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.384396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.384458, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=970659b1-54a1-4fef-b386-f9bf580a4ce3>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.384505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.384565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.384618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.384638, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.384656, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.384684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.384704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.384721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.384738, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.384756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.384773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.384790, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.384809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.384835, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.384853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.384873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.384891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.384911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.384928, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.384949, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.384967, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.384990, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385037, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385057, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.385074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385123, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385185, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385205, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385237, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385284, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385354, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.385375, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.385396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.385414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.385434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.385451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.385472, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.385490, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.385516, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.385534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.385598, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=5bf86943-cce4-4999-82de-c9d6083371fa>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.385645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.385715, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.385770, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.385789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.385807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.385826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.385843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.385860, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.385877, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.385894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.385913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.385931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.385948, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.385974, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.385992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.386012, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.386030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.386049, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.386067, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.386088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.386106, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.386129, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.386147, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.386176, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.386195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.386213, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.386243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.386262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.386323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.386344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.386375, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.386394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.386431, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.386453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.386514, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/07/21 13:38:16.386537, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/07/21 13:38:16.386593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=corp,DC=aldinetravel,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.386645, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.386664, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.386682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.386700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.386717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.386734, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.386751, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.386768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.386785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.386802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.386818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.386838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.386856, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.386876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.386894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.386913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.386930, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.386952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.386971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.386996, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.387013, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.387179, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b5a17e18-1163-4c46-b715-6a95bfeafca4>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > memberOf: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.387251, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/CN=Configuration,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.387283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.387315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://corp.aldinetravel.com/DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > >[2014/07/21 13:38:16.387346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.387403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.387457, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.387476, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.387494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.387513, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.387530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.387547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.387564, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.387581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.387600, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.387617, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.387634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.387661, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.387679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.387700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.387718, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.387737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.387754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.387775, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.387793, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.387826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.387846, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.387876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.387896, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.387913, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.387944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.387962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.387992, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.388011, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.388041, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.388059, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.388088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.388108, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.388174, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.388195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.388216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.388234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.388254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.388272, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.388292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.388311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.388336, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.388353, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.388420, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.388467, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.388541, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.388595, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.388615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.388633, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.388652, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.388669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.388686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.388703, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.388722, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.388740, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.388757, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.388774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.388801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.388819, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.388839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.388857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.388876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.388894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.388914, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.388932, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.388955, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.388973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.389022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.389040, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.389089, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389118, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.389137, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389167, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.389187, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.389235, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.389328, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.389350, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.389368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.389388, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.389405, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.389426, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.389445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.389470, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.389487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.389552, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=28b1ce50-38c8-47c4-8f7f-05d129cde1f0>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.389599, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.389658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/07/21 13:38:16.389712, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.389731, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.389749, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.389768, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.389785, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.389802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.389821, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.389838, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.389855, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.389873, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.389889, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.389916, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.389934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.389954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.389972, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.389991, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.390009, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.390029, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.390048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.390070, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390088, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.390154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390203, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390233, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390252, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390283, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390302, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390331, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390349, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.390434, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.390455, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.390473, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.390493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.390510, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.390531, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.390550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.390574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.390592, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.390658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=0eeae28e-8457-47cc-ab68-27f28540ad03>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.390704, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.390796, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.390858, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.390911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.390929, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4d1b210 > >[2014/07/21 13:38:16.390952, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4d1b2d0 > >[2014/07/21 13:38:16.390976, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4d1b210 "ltdb_callback" > >[2014/07/21 13:38:16.391008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4d1b2d0 "ltdb_timeout" > >[2014/07/21 13:38:16.391032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4d1b210 "ltdb_callback" > >[2014/07/21 13:38:16.391055, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: no modules required by the db >[2014/07/21 13:38:16.391072, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: No modules specified for this database >[2014/07/21 13:38:16.391091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.391125, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.391149, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.391216, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.391234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c6412020 > >[2014/07/21 13:38:16.391257, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5118380 > >[2014/07/21 13:38:16.391280, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c6412020 "ltdb_callback" > >[2014/07/21 13:38:16.391303, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.391321, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5118380 "ltdb_timeout" > >[2014/07/21 13:38:16.391344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c6412020 "ltdb_callback" > >[2014/07/21 13:38:16.391368, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of privilege.ldb >[2014/07/21 13:38:16.391402, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.391453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.391471, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c61a0d90 > >[2014/07/21 13:38:16.391494, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c61a0ed0 > >[2014/07/21 13:38:16.391517, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c61a0d90 "ltdb_callback" > >[2014/07/21 13:38:16.391550, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c61a0ed0 "ltdb_timeout" > >[2014/07/21 13:38:16.391574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c61a0d90 "ltdb_callback" > >[2014/07/21 13:38:16.391598, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ctm\04\00\00 -> 0 >[2014/07/21 13:38:16.391631, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.391683, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.391700, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c61a0d90 > >[2014/07/21 13:38:16.391723, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c61a0ed0 > >[2014/07/21 13:38:16.391746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c61a0d90 "ltdb_callback" > >[2014/07/21 13:38:16.391776, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c61a0ed0 "ltdb_timeout" > >[2014/07/21 13:38:16.391800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c61a0d90 "ltdb_callback" > >[2014/07/21 13:38:16.391823, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\FA\A8gZ\992\8B\98\BBK\1Ct\01\02\00\00 -> 0 >[2014/07/21 13:38:16.391853, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.391903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.391921, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 > >[2014/07/21 13:38:16.391943, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba860 > >[2014/07/21 13:38:16.391966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.391998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cba860 "ltdb_timeout" > >[2014/07/21 13:38:16.392022, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.392045, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/07/21 13:38:16.392074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.392126, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.392143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 > >[2014/07/21 13:38:16.392166, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba860 > >[2014/07/21 13:38:16.392189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.392220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cba860 "ltdb_timeout" > >[2014/07/21 13:38:16.392243, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.392266, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/07/21 13:38:16.392294, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.392344, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.392362, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4f6e680 > >[2014/07/21 13:38:16.392384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba860 > >[2014/07/21 13:38:16.392407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.392437, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cba860 "ltdb_timeout" > >[2014/07/21 13:38:16.392461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4f6e680 "ltdb_callback" > >[2014/07/21 13:38:16.392497, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/07/21 13:38:16.392528, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.392579, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.392597, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cba860 > >[2014/07/21 13:38:16.392619, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba920 > >[2014/07/21 13:38:16.392642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cba860 "ltdb_callback" > >[2014/07/21 13:38:16.392675, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cba920 "ltdb_timeout" > >[2014/07/21 13:38:16.392699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cba860 "ltdb_callback" > >[2014/07/21 13:38:16.392722, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/07/21 13:38:16.392752, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/07/21 13:38:16.392802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.392820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c4cba860 > >[2014/07/21 13:38:16.392843, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c4cba920 > >[2014/07/21 13:38:16.392866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c4cba860 "ltdb_callback" > >[2014/07/21 13:38:16.392925, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/07/21 13:38:16.392979, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c4cba920 "ltdb_timeout" > >[2014/07/21 13:38:16.393003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c4cba860 "ltdb_callback" > >[2014/07/21 13:38:16.393025, 6, pid=16069, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/07/21 13:38:16.393054, 10, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.393162, 10, pid=16069, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:143(wbc_sids_to_xids) > sids= > S-1-5-21-1516742906-2559259289-1948011451-1133 > S-1-5-21-1516742906-2559259289-1948011451-513 > S-1-1-0 > S-1-5-2 > S-1-5-11 > S-1-5-32-545 > S-1-5-32-554 >[2014/07/21 13:38:16.394038, 0, pid=16069, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:79(security_token_to_unix_token) > Unable to convert first SID (S-1-5-21-1516742906-2559259289-1948011451-1133) in user token to a UID. Conversion was returned as type 2, full token: >[2014/07/21 13:38:16.394098, 0, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (7): > SID[ 0]: S-1-5-21-1516742906-2559259289-1948011451-1133 > SID[ 1]: S-1-5-21-1516742906-2559259289-1948011451-513 > SID[ 2]: S-1-1-0 > SID[ 3]: S-1-5-2 > SID[ 4]: S-1-5-11 > SID[ 5]: S-1-5-32-545 > SID[ 6]: S-1-5-32-554 > Privileges (0x 800000): > Privilege[ 0]: SeChangeNotifyPrivilege > Rights (0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight >[2014/07/21 13:38:16.394287, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2671(smbd_smb2_request_error_ex) > smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_sesssetup.c:130 >[2014/07/21 13:38:16.394338, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2571(smbd_smb2_request_done_ex) > smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2719 >[2014/07/21 13:38:16.394382, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:892(smb2_set_operation_credit) > smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/220/127 >[2014/07/21 13:38:16.394447, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.394492, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.394535, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key ED59C6A0 >[2014/07/21 13:38:16.394584, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c5295310 >[2014/07/21 13:38:16.394648, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key ED59C6A0 >[2014/07/21 13:38:16.394667, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.394685, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.394759, 5, pid=16069, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:556(imessaging_cleanup) > imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.16069.2 >[2014/07/21 13:38:16.401056, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3394(smbd_smb2_io_handler) > smbd_smb2_request idx[1] of 5 vectors >[2014/07/21 13:38:16.401099, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:639(smb2_validate_sequence_number) > smb2_validate_sequence_number: clearing id 220 (position 220) from bitmap >[2014/07/21 13:38:16.401126, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1931(smbd_smb2_request_dispatch) > smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 220 >[2014/07/21 13:38:16.401151, 4, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) > setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >[2014/07/21 13:38:16.401176, 5, pid=16069, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) > Security token: (NULL) >[2014/07/21 13:38:16.401199, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX token of user 0 > Primary group is 0 and contains 0 supplementary groups >[2014/07/21 13:38:16.401240, 5, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) > change_to_root_user: now uid=(0,0) gid=(0,0) >[2014/07/21 13:38:16.401274, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) > check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.401300, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2:<none> 3:<none> >[2014/07/21 13:38:16.401346, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Locking key 185119F4 >[2014/07/21 13:38:16.401385, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) > Allocated locked data 0x0x7fc2c5810490 >[2014/07/21 13:38:16.401441, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:844(smbXsrv_session_global_store) >[2014/07/21 13:38:16.401459, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:846(smbXsrv_session_global_store) > smbXsrv_session_global_store: key '185119F4' stored >[2014/07/21 13:38:16.401483, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &global_blob: struct smbXsrv_session_globalB > version : SMBXSRV_VERSION_0 (0) > seqnum : 0x00000001 (1) > info : union smbXsrv_session_globalU(case 0) > info0 : * > info0: struct smbXsrv_session_global0 > db_rec : * > session_global_id : 0x185119f4 (407968244) > session_wire_id : 0x00000000185119f4 (407968244) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) >[2014/07/21 13:38:16.401792, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) > Unlocking key 185119F4 >[2014/07/21 13:38:16.401819, 5, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) > release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb >[2014/07/21 13:38:16.401843, 10, pid=16069, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) > lock order: 1:<none> 2:<none> 3:<none> >[2014/07/21 13:38:16.401868, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1206(smbXsrv_session_create) >[2014/07/21 13:38:16.401882, 10, pid=16069, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1214(smbXsrv_session_create) > smbXsrv_session_create: global_id (0x185119f4) stored >[2014/07/21 13:38:16.401906, 1, pid=16069, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) > &session_blob: struct smbXsrv_sessionB > version : SMBXSRV_VERSION_0 (0) > reserved : 0x00000000 (0) > info : union smbXsrv_sessionU(case 0) > info0 : * > info0: struct smbXsrv_session > table : * > db_rec : NULL > connection : * > local_id : 0x185119f4 (407968244) > global : * > global: struct smbXsrv_session_global0 > db_rec : NULL > session_global_id : 0x185119f4 (407968244) > session_wire_id : 0x00000000185119f4 (407968244) > creation_time : Mon Jul 21 01:38:16 PM 2014 CDT > expiration_time : Wed Dec 31 06:00:00 PM 1969 CST > auth_session_info_seqnum : 0x00000000 (0) > auth_session_info : NULL > connection_dialect : 0x0300 (768) > signing_required : 0x00 (0) > encryption_required : 0x00 (0) > num_channels : 0x00000001 (1) > channels: ARRAY(1) > channels: struct smbXsrv_channel_global0 > server_id: struct server_id > pid : 0x0000000000003ec5 (16069) > task_id : 0x00000000 (0) > vnn : 0xffffffff (4294967295) > unique_id : 0x6289155f50fa3cfb (7100229786650950907) > local_address : 'ipv4:192.168.0.2:445' > remote_address : 'ipv4:192.168.0.115:55952' > remote_name : '192.168.0.115' > auth_session_info_seqnum : 0x00000000 (0) > status : NT_STATUS_MORE_PROCESSING_REQUIRED > idle_time : Mon Jul 21 01:38:16 PM 2014 CDT > nonce_high : 0x0000000000000000 (0) > nonce_low : 0x0000000000000000 (0) > gensec : NULL > compat : NULL > tcon_table : * >[2014/07/21 13:38:16.402346, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) > Making default auth method list for server role = 'active directory domain controller' >[2014/07/21 13:38:16.402374, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) > load_auth_module: Attempting to find an auth method to match samba4 >[2014/07/21 13:38:16.402399, 5, pid=16069, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) > load_auth_module: auth method samba4 has a valid init >[2014/07/21 13:38:16.402574, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.402670, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.402747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.402773, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c63f66e0 > >[2014/07/21 13:38:16.402805, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c49eee00 > >[2014/07/21 13:38:16.402839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c63f66e0 "ltdb_callback" > >[2014/07/21 13:38:16.402894, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/07/21 13:38:16.402965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c49eee00 "ltdb_timeout" > >[2014/07/21 13:38:16.402998, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c63f66e0 "ltdb_callback" > >[2014/07/21 13:38:16.403048, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.403098, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/07/21 13:38:16.403134, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.403229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.403254, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.403279, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5f14cf0 > >[2014/07/21 13:38:16.403311, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c5b53a70 > >[2014/07/21 13:38:16.403345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5f14cf0 "ltdb_callback" > >[2014/07/21 13:38:16.403378, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/07/21 13:38:16.403404, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c5b53a70 "ltdb_timeout" > >[2014/07/21 13:38:16.403436, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5f14cf0 "ltdb_callback" > >[2014/07/21 13:38:16.403471, 3, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/07/21 13:38:16.403511, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=CORP)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/07/21 13:38:16.403585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/07/21 13:38:16.403610, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.403634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7fc2c5391210 > >[2014/07/21 13:38:16.403667, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7fc2c6476290 > >[2014/07/21 13:38:16.403699, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Running timer event 0x7fc2c5391210 "ltdb_callback" > >[2014/07/21 13:38:16.404035, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=CORP,cn=Primary Domains > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-1516742906-2559259289-1948011451 > privateKeytab: secrets.keytab > realm: CORP.ALDINETRAVEL.COM > saltPrincipal: host/runway.corp.aldinetravel.com@CORP.ALDINETRAVEL.COM > samAccountName: RUNWAY$ > secureChannelType: 6 > servicePrincipalName: HOST/runway > servicePrincipalName: HOST/runway.corp.aldinetravel.com > objectGUID: bd81abcb-50cf-4b65-9586-a87cfe7154ee > whenCreated: 20130210163151.0Z > uSNCreated: 7 > name: CORP > flatname: CORP > whenChanged: 20130510034321.0Z > msDS-KeyVersionNumber: 3 > secret: !PLZ1TJWk&-TGAdN2LvMqj[arDxsF8F;BEdZL2Vh3dOk>e>EdCAaZ>%p47g_-@Z]xSLi:3 > 6S&kjCpl.)nWFQB?L=.J~<.M=ye&wJT=Jwq4HC@,<LA6e7O2kJ%eFlcRMo6 > priorSecret: &1OJ=IYHXs86nv?!36!kLXM>svAGEil&E2sA[9!UK.qdjYOFJN5yrmz#P+!J!7A0( > ooKX]k!Q4G4LJPf;+R34.7I(d?CT(SMI)[?%AVEWH~;g+AfEM>?%Hyq#aAf$m307W+gv#rr~5SIa% > ikGS16inFKma3eLRRmP5v9O[?,8%Cq[!7T[mOMPerpT:fL=cW?sfp,E7_rN94hK)Tq@3Z?TAaOBQ > priorWhenChanged: 20130510034321.0Z > uSNChanged: 20 > distinguishedName: flatname=CORP,cn=Primary Domains > > > >[2014/07/21 13:38:16.404301, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Destroying timer event 0x7fc2c6476290 "ltdb_timeout" > >[2014/07/21 13:38:16.404335, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: Ending timer event 0x7fc2c5391210 "ltdb_callback" > >[2014/07/21 13:38:16.404662, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:210(samba_ldb_connect) >[2014/07/21 13:38:16.404737, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/07/21 13:38:16.404813, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/07/21 13:38:16.404863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/07/21 13:38:16.404944, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.404994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/07/21 13:38:16.405071, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.405171, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.405323, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.405423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.405450, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.405482, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.405508, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.405532, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.405556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.405581, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.405606, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.405630, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.405654, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.405679, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.405705, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.405729, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.405753, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.405778, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.405802, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.405826, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.405850, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.405875, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.405900, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.406019, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > defaultNamingContext: DC=corp,DC=aldinetravel,DC=com > rootDomainNamingContext: DC=corp,DC=aldinetravel,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.406114, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406177, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/07/21 13:38:16.406229, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.406255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406297, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/07/21 13:38:16.406345, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.406371, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406413, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/07/21 13:38:16.406461, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.406487, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/07/21 13:38:16.406576, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.406602, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406644, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.406691, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.406717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406759, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/07/21 13:38:16.406807, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.406833, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.406881, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.406907, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.406931, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.406956, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.406982, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.407008, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.407033, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.407093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/07/21 13:38:16.407144, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.407170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.407214, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/07/21 13:38:16.407261, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.407287, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.407330, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/07/21 13:38:16.407377, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.407403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.407445, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/07/21 13:38:16.407493, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.407519, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.407561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/07/21 13:38:16.407608, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.407634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.407677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/07/21 13:38:16.407721, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.407953, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=CORP,DC=ALDINETRAVEL,DC > =COM.ldb > partition: CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/CN=CONFIG > URATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d > /CN=SCHEMA,CN=CONFIGURATION,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=DOMAI > NDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM:sam.ldb.d/DC=FORES > TDNSZONES,DC=CORP,DC=ALDINETRAVEL,DC=COM.ldb > > > >[2014/07/21 13:38:16.408195, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.408247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.408274, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.408319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.408409, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.408480, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.408529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.408557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.408658, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.408710, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.408736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.408781, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.408852, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.408922, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.408971, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.409000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.409104, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.409155, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.409184, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.409236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.409262, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.409372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.409466, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.409523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.409556, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.409674, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.409733, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.409763, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.409814, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.409895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.409975, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.410032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.410064, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.410176, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.410234, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.410264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.410315, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.410394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.410474, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=corp,DC=aldinetravel,DC=com > control: <NONE> > >[2014/07/21 13:38:16.410533, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.410565, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.410615, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/07/21 13:38:16.410669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.410698, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.410746, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/07/21 13:38:16.410800, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.410829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.410884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/07/21 13:38:16.410938, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.410966, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.411015, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/07/21 13:38:16.411069, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/07/21 13:38:16.411097, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.411151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.411182, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.411209, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.411236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.411264, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.411292, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.411319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.411347, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.411376, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.411407, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.411435, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.411468, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.411497, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.411529, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.411557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.411588, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.411634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/07/21 13:38:16.411716, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.411747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.411779, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.411809, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.411836, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.411863, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.411891, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.411918, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.411946, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.411973, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.412000, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.412030, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.412060, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.412087, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.412115, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.412143, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.412170, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.412198, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.412227, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.412255, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.412333, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.412368, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.412396, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.412423, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.412451, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.412479, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.412506, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.412534, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.412561, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.412605, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.412634, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.412666, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.412695, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.412726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.412754, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.412789, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.412820, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.412857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.412885, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.412934, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.412965, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.412994, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.413044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.413074, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.413190, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.413223, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.413275, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.413306, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.413372, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.413403, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.413453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.413485, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.413518, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.413547, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.413578, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.413607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.413639, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.413669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.413714, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.413743, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.413915, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Nam > e,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.414005, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.414073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.414117, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.414145, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.414236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.414307, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.414361, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.414394, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.414421, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.414536, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.414618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.414684, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.414717, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.414745, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.414772, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.414799, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.414827, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.414857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.414884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.414912, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.414942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.414970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.415003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.415032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.415063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.415091, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.415121, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.415151, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.415189, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.415218, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.415302, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 2 > > > >[2014/07/21 13:38:16.415384, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.415444, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.415475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.415503, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.415530, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.415557, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.415585, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.415612, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.415642, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.415669, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.415701, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.415728, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.415755, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.415784, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.415812, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.415839, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.415866, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.415895, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.415923, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.416018, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.416054, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.416081, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.416109, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.416136, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.416164, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.416192, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.416220, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.416247, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.416290, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.416319, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.416352, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.416383, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.416414, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.416442, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.416475, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.416505, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.416542, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.416571, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.416618, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.416649, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/07/21 13:38:16.416677, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.416726, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.416756, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.416870, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.416903, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.416954, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.416985, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.417032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.417062, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.417111, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.417142, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.417175, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.417204, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.417236, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.417266, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.417298, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.417346, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.417390, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.417419, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.417523, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=RUNWAY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > msDS-Behavior-Version: 4 > > > >[2014/07/21 13:38:16.417607, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.417686, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.417719, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.417747, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.417774, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.417801, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.417829, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.417857, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.417884, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.417911, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.417942, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.417970, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.418003, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.418032, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.418063, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.418093, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.418124, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.418154, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/07/21 13:38:16.418193, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/07/21 13:38:16.418222, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/07/21 13:38:16.418308, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=corp,DC=aldinetravel,DC=com > > > >[2014/07/21 13:38:16.418380, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/07/21 13:38:16.418453, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/07/21 13:38:16.418562, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/07/21 13:38:16.418593, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/07/21 13:38:16.418625, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/07/21 13:38:16.418655, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/07/21 13:38:16.418682, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/07/21 13:38:16.418709, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/07/21 13:38:16.418736, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/07/21 13:38:16.418764, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/07/21 13:38:16.418791, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/07/21 13:38:16.418818, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/07/21 13:38:16.418845, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/07/21 13:38:16.418876, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/07/21 13:38:16.418904, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/07/21 13:38:16.418933, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/07/21 13:38:16.418962, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/07/21 13:38:16.418989, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/07/21 13:38:16.419017, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/07/21 13:38:16.419044, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/07/21 13:38:16.419073, 10, pid=16069, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:72(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014