[2016/03/01 12:08:52.587358, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=(nil) [2016/03/01 12:08:52.587399, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 13 - private_data=(nil) [2016/03/01 12:08:52.587413, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1028 - private_data=(nil) [2016/03/01 12:08:52.587427, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1027 - private_data=(nil) [2016/03/01 12:08:52.587440, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1029 - private_data=(nil) [2016/03/01 12:08:52.587453, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1280 - private_data=(nil) [2016/03/01 12:08:52.587466, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1033 - private_data=(nil) [2016/03/01 12:08:52.587479, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2016/03/01 12:08:52.587493, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1036 - private_data=(nil) [2016/03/01 12:08:52.587506, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:496(messaging_deregister) Deregistering messaging pointer for type 1035 - private_data=(nil) [2016/03/01 12:08:52.593854, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 1028 - private_data=(nil) [2016/03/01 12:08:52.593969, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 1027 - private_data=(nil) [2016/03/01 12:08:52.594000, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 1280 - private_data=(nil) [2016/03/01 12:08:52.594028, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2016/03/01 12:08:52.594055, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 1034 - private_data=(nil) [2016/03/01 12:08:52.594099, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:464(messaging_register) Overriding messaging pointer for type 1034 - private_data=(nil) [2016/03/01 12:08:52.594304, 4, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1389(child_handler) child daemon request 48 [2016/03/01 12:08:52.594346, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:512(child_process_request) child_process_request: request fn INIT_CONNECTION [2016/03/01 12:08:52.594480, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:2620(set_dc_type_and_flags) set_dc_type_and_flags: setting up flags for primary or internal domain [2016/03/01 12:08:52.594514, 5, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:2357(set_dc_type_and_flags_connect) set_dc_type_and_flags_connect: domain EXAMPLE [2016/03/01 12:08:52.595499, 4, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested lsarpc [2016/03/01 12:08:52.595569, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe dssetup [2016/03/01 12:08:52.595609, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe dssetup [2016/03/01 12:08:52.595886, 4, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe lsarpc [2016/03/01 12:08:52.597286, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection dssetup [2016/03/01 12:08:52.597376, 5, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:2393(set_dc_type_and_flags_connect) set_dc_type_and_flags_connect: rpccli_ds_getprimarydominfo on domain EXAMPLE failed: (NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE) [2016/03/01 12:08:52.597582, 4, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested lsarpc [2016/03/01 12:08:52.597677, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe lsarpc [2016/03/01 12:08:52.601399, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe lsarpc [2016/03/01 12:08:52.601483, 4, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe lsarpc [2016/03/01 12:08:52.601993, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 in: struct lsa_OpenPolicy2 system_name : NULL attr : * attr: struct lsa_ObjectAttribute len : 0x00000018 (24) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : * sec_qos: struct lsa_QosInfo len : 0x0000000c (12) impersonation_level : 0x0002 (2) context_mode : 0x01 (1) effective_only : 0x00 (0) access_mask : 0x02000000 (33554432) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 0: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION [2016/03/01 12:08:52.602331, 10, pid=18464, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:58(se_map_generic) se_map_generic(): mapped mask 0xb0000000 to 0x000f1fff [2016/03/01 12:08:52.602409, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:95(access_check_object) _lsa_OpenPolicy2: ACCESS should be DENIED (requested: 0x000f1fff) but overritten by euid == initial uid [2016/03/01 12:08:52.602476, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:117(access_check_object) _lsa_OpenPolicy2: access GRANTED (requested: 0x000f1fff, granted: 0x000f1fff) [2016/03/01 12:08:52.602501, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.602555, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 out: struct lsa_OpenPolicy2 handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-d556-548620480000 result : NT_STATUS_OK [2016/03/01 12:08:52.602664, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_QueryInfoPolicy2: struct lsa_QueryInfoPolicy2 in: struct lsa_QueryInfoPolicy2 handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-d556-548620480000 level : LSA_POLICY_INFO_DNS (12) [2016/03/01 12:08:52.602836, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend smbpasswd [2016/03/01 12:08:52.602956, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2016/03/01 12:08:52.602975, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend tdbsam [2016/03/01 12:08:52.603026, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2016/03/01 12:08:52.603038, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend wbc_sam [2016/03/01 12:08:52.603076, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2016/03/01 12:08:52.603090, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2016/03/01 12:08:52.603105, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2016/03/01 12:08:52.603117, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend samba4 [2016/03/01 12:08:52.603129, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'samba4' [2016/03/01 12:08:52.603204, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend ldapsam [2016/03/01 12:08:52.603230, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2016/03/01 12:08:52.603243, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2016/03/01 12:08:52.603258, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2016/03/01 12:08:52.603271, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend IPA_ldapsam [2016/03/01 12:08:52.603284, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'IPA_ldapsam' [2016/03/01 12:08:52.603297, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:154(make_pdb_method_name) Attempting to find a passdb backend to match ldapsam (ldapsam) [2016/03/01 12:08:52.603310, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:175(make_pdb_method_name) Found pdb backend ldapsam [2016/03/01 12:08:52.603565, 2, pid=18464, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_ldap_util.c:280(smbldap_search_domain_info) smbldap_search_domain_info: Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=EXAMPLE))] [2016/03/01 12:08:52.603592, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(objectClass=sambaDomain)(sambaDomainName=EXAMPLE))], scope => [2] [2016/03/01 12:08:52.603650, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1114(smbldap_close) The connection to the LDAP server was closed [2016/03/01 12:08:52.603666, 10, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:595(smb_ldap_setup_conn) smb_ldap_setup_connection: ldap://localhost [2016/03/01 12:08:52.675458, 3, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:579(smbldap_start_tls) StartTLS issued: using a TLS connection [2016/03/01 12:08:52.675522, 2, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:794(smbldap_open_connection) smbldap_open_connection: connection opened [2016/03/01 12:08:52.675536, 10, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:954(smbldap_connect_system) ldap_connect_system: Binding to ldap server ldap://localhost as "cn=admin,dc=example,dc=com" [2016/03/01 12:08:52.677241, 3, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1013(smbldap_connect_system) ldap_connect_system: successful connection to the LDAP server ldap_connect_system: LDAP server does support paged results [2016/03/01 12:08:52.677292, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1092(smbldap_open) The LDAP server is successfully connected [2016/03/01 12:08:52.678514, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:186(make_pdb_method_name) pdb backend ldapsam has a valid init [2016/03/01 12:08:52.678691, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_OpenPolicy: struct lsa_OpenPolicy in: struct lsa_OpenPolicy system_name : * system_name : 0x005c (92) attr : * attr: struct lsa_ObjectAttribute len : 0x00000018 (24) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : * sec_qos: struct lsa_QosInfo len : 0x0000000c (12) impersonation_level : 0x0002 (2) context_mode : 0x01 (1) effective_only : 0x00 (0) access_mask : 0x02000000 (33554432) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 0: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION [2016/03/01 12:08:52.678906, 10, pid=18464, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:58(se_map_generic) se_map_generic(): mapped mask 0xb0000000 to 0x000f1fff [2016/03/01 12:08:52.678935, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:95(access_check_object) _lsa_OpenPolicy2: ACCESS should be DENIED (requested: 0x000f1fff) but overritten by euid == initial uid [2016/03/01 12:08:52.678955, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:117(access_check_object) _lsa_OpenPolicy2: access GRANTED (requested: 0x000f1fff, granted: 0x000f1fff) [2016/03/01 12:08:52.678973, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.679019, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_OpenPolicy: struct lsa_OpenPolicy out: struct lsa_OpenPolicy handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-d556-548620480000 result : NT_STATUS_OK [2016/03/01 12:08:52.679089, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_QueryInfoPolicy: struct lsa_QueryInfoPolicy in: struct lsa_QueryInfoPolicy handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-d556-548620480000 level : LSA_POLICY_INFO_ACCOUNT_DOMAIN (5) [2016/03/01 12:08:52.679138, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.679185, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_QueryInfoPolicy: struct lsa_QueryInfoPolicy out: struct lsa_QueryInfoPolicy info : * info : * info : union lsa_PolicyInformation(case 5) account_domain: struct lsa_DomainInfo name: struct lsa_StringLarge length : 0x000e (14) size : 0x0010 (16) string : * string : 'EXAMPLE' sid : * sid : S-1-5-21-2191808595-1146454302-329779850 result : NT_STATUS_OK [2016/03/01 12:08:52.679341, 5, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:2596(set_dc_type_and_flags_connect) set_dc_type_and_flags_connect: domain EXAMPLE is NOT in native mode. [2016/03/01 12:08:52.679358, 5, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cm.c:2599(set_dc_type_and_flags_connect) set_dc_type_and_flags_connect: domain EXAMPLE is NOT running active directory. [2016/03/01 12:08:52.679374, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection lsarpc [2016/03/01 12:08:52.679420, 4, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1397(child_handler) Finished processing child request 48 [2016/03/01 12:08:52.679435, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:104(child_write_response) Writing 3496 bytes to parent [2016/03/01 12:08:52.683172, 4, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1389(child_handler) child daemon request 20 [2016/03/01 12:08:52.683268, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:512(child_process_request) child_process_request: request fn LIST_TRUSTDOM [2016/03/01 12:08:52.683332, 3, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains) [18461]: list trusted domains [2016/03/01 12:08:52.683358, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cache.c:2910(trusted_domains) trusted_domains: [Cached] - doing backend query for info for domain EXAMPLE [2016/03/01 12:08:52.683374, 3, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_samr.c:293(sam_trusted_domains) samr: trusted domains [2016/03/01 12:08:52.683438, 4, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested lsarpc [2016/03/01 12:08:52.683457, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe lsarpc [2016/03/01 12:08:52.683473, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe lsarpc [2016/03/01 12:08:52.683542, 4, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe lsarpc [2016/03/01 12:08:52.683580, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_OpenPolicy: struct lsa_OpenPolicy in: struct lsa_OpenPolicy system_name : * system_name : 0x005c (92) attr : * attr: struct lsa_ObjectAttribute len : 0x00000018 (24) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : * sec_qos: struct lsa_QosInfo len : 0x0000000c (12) impersonation_level : 0x0002 (2) context_mode : 0x01 (1) effective_only : 0x00 (0) access_mask : 0x02000000 (33554432) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 0: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION [2016/03/01 12:08:52.683765, 10, pid=18464, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:58(se_map_generic) se_map_generic(): mapped mask 0xb0000000 to 0x000f1fff [2016/03/01 12:08:52.683789, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:95(access_check_object) _lsa_OpenPolicy2: ACCESS should be DENIED (requested: 0x000f1fff) but overritten by euid == initial uid [2016/03/01 12:08:52.683806, 4, pid=18464, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:117(access_check_object) _lsa_OpenPolicy2: access GRANTED (requested: 0x000f1fff, granted: 0x000f1fff) [2016/03/01 12:08:52.683823, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.683867, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_OpenPolicy: struct lsa_OpenPolicy out: struct lsa_OpenPolicy handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-d556-548620480000 result : NT_STATUS_OK [2016/03/01 12:08:52.683948, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx in: struct lsa_EnumTrustedDomainsEx handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-d556-548620480000 resume_handle : * resume_handle : 0x00000000 (0) max_size : 0xffffffff (4294967295) [2016/03/01 12:08:52.684028, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_EnumTrustDom: struct lsa_EnumTrustDom in: struct lsa_EnumTrustDom handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-d556-548620480000 resume_handle : * resume_handle : 0x00000000 (0) max_size : 0xffffffff (4294967295) [2016/03/01 12:08:52.684085, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.684137, 5, pid=18464, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [sambaDomainName=EXAMPLE,dc=example,dc=com], filter => [(objectClass=sambaTrustedDomainPassword)], scope => [2] [2016/03/01 12:08:52.685325, 5, pid=18464, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:6351(ldapsam_enum_trusteddoms) ldapsam_enum_trusteddoms: got 0 domains [2016/03/01 12:08:52.685371, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_EnumTrustDom: struct lsa_EnumTrustDom out: struct lsa_EnumTrustDom resume_handle : * resume_handle : 0xffffffff (4294967295) domains : * domains: struct lsa_DomainList count : 0x00000000 (0) domains : NULL result : NT_STATUS_NO_MORE_ENTRIES [2016/03/01 12:08:52.685474, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_Close: struct lsa_Close in: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-d556-548620480000 [2016/03/01 12:08:52.685518, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.685563, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 D5 56 54 86 ........ .....VT. [0010] 20 48 00 00 H.. [2016/03/01 12:08:52.685663, 6, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2016/03/01 12:08:52.685683, 1, pid=18464, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) lsa_Close: struct lsa_Close out: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : NT_STATUS_OK [2016/03/01 12:08:52.685741, 10, pid=18464, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection lsarpc [2016/03/01 12:08:52.685769, 4, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1397(child_handler) Finished processing child request 20 [2016/03/01 12:08:52.685782, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:104(child_write_response) Writing 3496 bytes to parent [2016/03/01 12:09:52.750032, 10, pid=18464, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1604(fork_domain_child) fork_domain_child: domain EXAMPLE no longer in 'startup' mode.