[2013/05/23 11:27:00, 0] ../source3/smbd/server.c:1200(main) smbd version 4.0.6 started. Copyright Andrew Tridgell and the Samba Team 1992-2012 [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/debug.c:331(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 doing parameter debug pid = true doing parameter max log size = 0 [2013/05/23 11:27:00, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4843(lp_load_ex) pm_process() returned Yes [2013/05/23 11:27:00, 7, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find homes [2013/05/23 11:27:00, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:176(get_current_groups) get_current_groups: user is in 1 groups: 0 [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 2 - private_data=(nil) [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 9 - private_data=(nil) [2013/05/23 11:27:00, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/tallocmsg.c:124(register_msg_pool_usage) Registered MSG_REQ_POOL_USAGE [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 11 - private_data=(nil) [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 12 - private_data=(nil) [2013/05/23 11:27:00, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/dmallocmsg.c:78(register_dmalloc_msgs) Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:00, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 5 - private_data=(nil) [2013/05/23 11:27:00.764900, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4804(lp_load_ex) lp_load_ex: refreshing parameters [2013/05/23 11:27:00.764946, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1485(free_param_opts) Freeing parametrics: [2013/05/23 11:27:00.764997, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:749(init_globals) Initialising global parameters [2013/05/23 11:27:00.765034, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:542(max_open_files) rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) [2013/05/23 11:27:00.765102, 3, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/usr/local/samba/etc/smb.conf" [2013/05/23 11:27:00.765135, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3530(do_section) Processing section "[global]" doing parameter workgroup = XXXXXXXXXXXX doing parameter realm = XXXXXXXXXXXX.COM doing parameter netbios name = YYY doing parameter server role = active directory domain controller doing parameter server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc, dnsupdate doing parameter wins support = yes doing parameter load printers = yes doing parameter printing = cups doing parameter printcap name = cups doing parameter debug level = 10 [2013/05/23 11:27:00.765365, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/debug.c:331(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 doing parameter debug pid = true doing parameter max log size = 0 [2013/05/23 11:27:00.765637, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3547(do_section) Processing section "[netlogon]" [2013/05/23 11:27:00.765696, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 0 for netlogon [2013/05/23 11:27:00.765727, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1658(hash_a_service) hash_a_service: creating servicehash [2013/05/23 11:27:00.765766, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 0 for service name netlogon doing parameter path = /usr/local/samba/var/locks/sysvol/xxxxxxxxxxxx.com/scripts doing parameter read only = No [2013/05/23 11:27:00.765861, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3547(do_section) Processing section "[sysvol]" [2013/05/23 11:27:00.765921, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 1 for sysvol [2013/05/23 11:27:00.765952, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 1 for service name sysvol doing parameter path = /usr/local/samba/var/locks/sysvol doing parameter read only = No [2013/05/23 11:27:00.766027, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3547(do_section) Processing section "[printers]" [2013/05/23 11:27:00.766080, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 2 for printers [2013/05/23 11:27:00.766237, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 2 for service name printers doing parameter comment = All Printers doing parameter path = /srv/share/spool doing parameter browseable = Yes doing parameter read only = No doing parameter printable = Yes [2013/05/23 11:27:00.766341, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3547(do_section) Processing section "[print$]" [2013/05/23 11:27:00.766393, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 3 for print$ [2013/05/23 11:27:00.766423, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 3 for service name print$ doing parameter comment = Point and Print Printer Drivers doing parameter path = /srv/share/print doing parameter browseable = Yes doing parameter read only = No doing parameter write list = root [2013/05/23 11:27:00.766541, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3547(do_section) Processing section "[projects]" [2013/05/23 11:27:00.766591, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 4 for projects [2013/05/23 11:27:00.766621, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 4 for service name projects doing parameter comment = Projects Share doing parameter path = /srv/share/projects doing parameter read only = no [2013/05/23 11:27:00.766693, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4843(lp_load_ex) pm_process() returned Yes [2013/05/23 11:27:00.766738, 7, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find homes [2013/05/23 11:27:00.766797, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 5 for IPC$ [2013/05/23 11:27:00.766842, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 5 for service name IPC$ [2013/05/23 11:27:00.766879, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1771(lp_add_ipc) adding IPC service [2013/05/23 11:27:00.767034, 6, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:00.767279, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface eth0 ip=192.168.2.105 bcast=192.168.2.255 netmask=255.255.255.0 [2013/05/23 11:27:00.767349, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1259(main) loaded services [2013/05/23 11:27:00.767392, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/util_names.c:144(init_names) Netbios name list:- my_netbios_names[0]="YYY" [2013/05/23 11:27:00.767501, 0, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1280(main) standard input is not a socket, assuming -D option [2013/05/23 11:27:00.767674, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1291(main) Becoming a daemon. [2013/05/23 11:27:00.767784, 8, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util.c:305(fcntl_lock) fcntl_lock 11 6 0 1 1 [2013/05/23 11:27:00.767825, 8, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util.c:340(fcntl_lock) fcntl_lock: Lock call successful [2013/05/23 11:27:00.768186, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:76(smb_register_passdb) Attempting to register passdb backend smbpasswd [2013/05/23 11:27:00.768255, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:89(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2013/05/23 11:27:00.768287, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:76(smb_register_passdb) Attempting to register passdb backend tdbsam [2013/05/23 11:27:00.768308, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:89(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2013/05/23 11:27:00.768365, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:76(smb_register_passdb) Attempting to register passdb backend wbc_sam [2013/05/23 11:27:00.768395, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:89(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2013/05/23 11:27:00.768424, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:76(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2013/05/23 11:27:00.768443, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:89(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2013/05/23 11:27:00.768472, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:76(smb_register_passdb) Attempting to register passdb backend samba4 [2013/05/23 11:27:00.768634, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:89(smb_register_passdb) Successfully added passdb backend 'samba4' [2013/05/23 11:27:00.768667, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:152(make_pdb_method_name) Attempting to find a passdb backend to match samba_dsdb (samba_dsdb) [2013/05/23 11:27:00.768788, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:173(make_pdb_method_name) Found pdb backend samba_dsdb [2013/05/23 11:27:00.769019, 10, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (1): SID[ 0]: S-1-5-18 Privileges (0xFFFFFFFFFFFFFFFF): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2013/05/23 11:27:00.795875, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:00.799071, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:00.799558, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:00.799722, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:00.799861, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.799948, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:00.800093, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.800184, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.808637, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:00.808742, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:00.808804, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:00.808843, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.808874, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.808907, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.808938, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.808967, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.808996, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.809025, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.809053, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.809081, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.809125, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.809172, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.809183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.809224, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.809253, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.809282, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.809309, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.809341, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.809372, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.809483, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.809572, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.809654, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:00.809708, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.809738, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.809799, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:00.809852, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.809887, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.809936, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:00.809987, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.810016, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.810065, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:00.810115, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.810145, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.810218, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:00.810269, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.810299, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.810342, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:00.810392, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.810422, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.810580, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.810625, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.810655, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.810684, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.810712, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.810742, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.810771, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.810841, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:00.810895, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.810925, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.810990, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:00.811043, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.811073, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.811123, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:00.811174, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.811183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.811256, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:00.811307, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.811343, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.811393, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:00.811432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.811501, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.811557, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:00.811574, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.811773, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:00.814204, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:00.814326, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.814372, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.814425, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.814613, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.814692, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:00.814745, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.814795, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.817860, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:00.817968, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.818003, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.820923, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.821016, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.821173, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:00.821310, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.821358, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.823554, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:00.823642, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.823693, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.823819, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:00.823856, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.823961, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.824061, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:00.824143, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.824182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.826666, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:00.826755, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.826803, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.826860, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.826957, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.827056, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:00.827127, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.827161, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.837411, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:00.837515, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.837549, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.838253, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.838314, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.838409, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:00.838595, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.838642, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.838697, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:00.838764, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.838796, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.838857, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:00.838910, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.838952, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.839032, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:00.839100, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.839137, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.839200, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:00.839270, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:00.839340, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.839415, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.839435, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.839578, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.839609, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.839639, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.839670, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.839699, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.839729, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.839774, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.839805, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.839834, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.839893, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.839925, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.839967, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.839998, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.840105, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:00.840182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:00.840226, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:00.840274, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.840311, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.840357, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.840387, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.840416, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.840433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.840503, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.840533, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.840568, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.840600, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.840630, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.840673, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.840704, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.840734, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.840778, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.840807, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.840838, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.840883, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.841012, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.841049, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.841093, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.841123, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.841152, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.841182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.841224, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.841264, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.841309, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.841493, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.841528, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.841558, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.841603, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.841647, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.841678, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.841717, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.841763, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.841800, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.841830, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.841903, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.841937, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:00.841981, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.842030, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.842076, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.842213, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.842249, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.842308, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.842376, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.842424, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.842432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.842526, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.842557, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.842606, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.842652, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.842684, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.842714, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.842760, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.842792, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.842842, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.842874, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.843017, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.843116, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.843199, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.843275, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.843308, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.843521, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:00.843579, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:00.843646, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.843679, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:00.843719, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.961583, 5, pid=31210, effective(0, 0), real(0, 0)] ../source4/dsdb/schema/schema_init.c:921(dsdb_schema_from_ldb_results) schema_fsmo_init: we are master[yes] updates allowed[no] [2013/05/23 11:27:00.987182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.987363, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.987417, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.987432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.987512, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.987543, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.987558, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.987604, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.987634, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.987681, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.987714, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.987759, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.987806, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.987841, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.987874, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.987918, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.987974, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.988035, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.988066, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.996432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:00.996599, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:00.996781, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.996831, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.996863, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.996907, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.996946, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.997006, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.997037, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.997067, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.997112, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.997149, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.997182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.997221, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.997254, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.997300, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.997307, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.997357, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.997427, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.997485, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.997520, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.997627, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:00.997711, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:00.997789, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.997857, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.997890, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.997921, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.997952, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.997982, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.998019, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.998062, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.998092, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.998130, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.998162, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.998184, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.998246, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.998314, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.998344, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.998388, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.998422, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.998558, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.998684, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:00.998729, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:00.998775, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:00.998805, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:00.998835, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:00.998879, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:00.998909, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:00.998968, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:00.999000, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:00.999048, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:00.999094, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:00.999133, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:00.999183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:00.999231, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:00.999276, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:00.999324, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:00.999357, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:00.999415, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.999433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.999616, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.999665, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:00.999697, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.999762, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:00.999795, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:00.999939, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.000001, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.000052, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.000096, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.000145, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.000183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.000248, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.000296, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.000340, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.000385, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.000419, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.000433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.000615, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.000650, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.000693, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.000725, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.000843, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:01.000940, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:01.001062, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.001115, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.001146, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.001183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.001224, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.001254, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.001296, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.001308, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.001348, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.001396, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.001426, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.001474, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.001507, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.001526, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.001621, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.001657, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.001700, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.001745, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.001776, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.001872, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.001959, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:01.002133, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:01.002233, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.002270, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.002307, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.002358, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.002403, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.002432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.002433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.002504, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.002534, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.002577, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.002607, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.002642, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.002687, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.002717, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.002748, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.002792, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.002822, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.002856, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.002917, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.002982, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.003112, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.003241, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.003433, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:01.003576, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:01.003657, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:01.003715, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: no modules required by the db [2013/05/23 11:27:01.003747, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: No modules specified for this database [2013/05/23 11:27:01.003793, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:01.003849, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:01.003907, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:01.004023, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:01.004057, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:01.004109, 3, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of idmap.ldb [2013/05/23 11:27:01.004181, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: objectSid attr: objectGUID attr: fSMORoleOwner control: [2013/05/23 11:27:01.004280, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.004324, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.004357, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.004411, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.004433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.004511, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.004540, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.004570, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.004613, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.004642, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.004671, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.004721, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.004751, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.004789, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.004821, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.004871, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.004914, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.004951, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.004981, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.005029, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.005059, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.005227, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.005265, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.005308, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.005350, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.005415, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.005432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.005507, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.005562, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.005610, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.005729, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.005767, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.005916, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.005949, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.006015, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.006048, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.006204, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com objectGUID: 395daf67-2903-43ea-9da2-d40d9a07f945 objectSid: S-1-5-21-3077468549-37531231-3550141016 fSMORoleOwner: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.006307, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.006621, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.006659, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/private/secrets.tdb 2: 3: [2013/05/23 11:27:01.006694, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 534543524554532F5052 [2013/05/23 11:27:01.006747, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x38aa0e0 [2013/05/23 11:27:01.006795, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 534543524554532F5052 [2013/05/23 11:27:01.006846, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.006889, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.020696, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.020740, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/private/secrets.tdb 2: 3: [2013/05/23 11:27:01.020786, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 534543524554532F5349 [2013/05/23 11:27:01.020824, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24c8340 [2013/05/23 11:27:01.020870, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 534543524554532F5349 [2013/05/23 11:27:01.020901, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.020943, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.021021, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.021052, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/private/secrets.tdb 2: 3: [2013/05/23 11:27:01.021100, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 534543524554532F444F [2013/05/23 11:27:01.021132, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x233a870 [2013/05/23 11:27:01.021179, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 534543524554532F444F [2013/05/23 11:27:01.021200, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.021239, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.021285, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.021308, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/private/secrets.tdb 2: 3: [2013/05/23 11:27:01.021353, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 534543524554532F5052 [2013/05/23 11:27:01.021385, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x25e9560 [2013/05/23 11:27:01.021430, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 534543524554532F5052 [2013/05/23 11:27:01.021434, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/05/23 11:27:01.021494, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.026845, 5, pid=31210, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:184(make_pdb_method_name) pdb backend samba_dsdb has a valid init [2013/05/23 11:27:01.027076, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb [2013/05/23 11:27:01.027110, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_version_global.tdb 2: 3: [2013/05/23 11:27:01.027143, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 736D62587372765F7665 [2013/05/23 11:27:01.027175, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2565870 [2013/05/23 11:27:01.027409, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 736D62587372765F7665 [2013/05/23 11:27:01.027444, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb [2013/05/23 11:27:01.027476, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.027521, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:245(smbXsrv_version_global_init) smbXsrv_version_global_init [2013/05/23 11:27:01.027550, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init) [2013/05/23 11:27:01.027558, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x00000000000079ea (31210) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2013/05/23 11:27:01.028348, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x3727ec0 [2013/05/23 11:27:01.028425, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 788 - private_data=0x33eb2f0 [2013/05/23 11:27:01.028624, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2013/05/23 11:27:01.028678, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x7f0efac039a0 for key [] [2013/05/23 11:27:01.028829, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2013/05/23 11:27:01.028902, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2013/05/23 11:27:01.028942, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.028984, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2013/05/23 11:27:01.029029, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.029068, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2013/05/23 11:27:01.029106, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2013/05/23 11:27:01.029151, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.029182, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2013/05/23 11:27:01.029229, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2013/05/23 11:27:01.029285, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe3813e0 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2013/05/23 11:27:01.029308, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.029376, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2013/05/23 11:27:01.029406, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.029439, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.029481, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.029517, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2013/05/23 11:27:01.029547, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.029618, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2013/05/23 11:27:01.029649, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.029681, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2013/05/23 11:27:01.029723, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.029753, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe381440 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2013/05/23 11:27:01.029783, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.029814, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2013/05/23 11:27:01.029857, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.029886, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efcbc10c0 for key [\HKLM\SOFTWARE\Samba\smbconf] [2013/05/23 11:27:01.029918, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.029950, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2013/05/23 11:27:01.029979, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030008, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe3814a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2013/05/23 11:27:01.030036, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.030067, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2013/05/23 11:27:01.030108, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030138, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe381500 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2013/05/23 11:27:01.030168, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.030198, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2013/05/23 11:27:01.030231, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030260, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe381560 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2013/05/23 11:27:01.030290, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.030339, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2013/05/23 11:27:01.030369, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030399, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe3815c0 for key [\HKPT] [2013/05/23 11:27:01.030440, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.030471, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2013/05/23 11:27:01.030499, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030528, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.030605, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.030640, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2013/05/23 11:27:01.030685, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030715, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f0efe381680 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2013/05/23 11:27:01.030745, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/05/23 11:27:01.030776, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2013/05/23 11:27:01.030818, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/05/23 11:27:01.030850, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.031006, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2013/05/23 11:27:01.031057, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2013/05/23 11:27:01.031333, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2013/05/23 11:27:01.031401, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user XXXXXXXXXXXX\nobody [2013/05/23 11:27:01.031445, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is xxxxxxxxxxxx\nobody [2013/05/23 11:27:01.031493, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is XXXXXXXXXXXX\nobody [2013/05/23 11:27:01.031538, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is XXXXXXXXXXXX\NOBODY [2013/05/23 11:27:01.031629, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in xxxxxxxxxxxx\nobody [2013/05/23 11:27:01.031677, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [XXXXXXXXXXXX\nobody]! [2013/05/23 11:27:01.031708, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2013/05/23 11:27:01.031736, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2013/05/23 11:27:01.031770, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2013/05/23 11:27:01.031839, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for nobody [2013/05/23 11:27:01.031922, 5, pid=31210, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:68(gencache_init) Opening cache file at /usr/local/samba/var/lock/gencache.tdb [2013/05/23 11:27:01.032020, 5, pid=31210, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:107(gencache_init) Opening cache file at /usr/local/samba/var/lock/gencache_notrans.tdb [2013/05/23 11:27:01.034878, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1442(sid_to_gid) sid S-1-5-32-544 -> gid 3000000 [2013/05/23 11:27:01.035875, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1442(sid_to_gid) sid S-1-5-32-545 -> gid 3000009 [2013/05/23 11:27:01.035933, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.035984, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.036019, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.036053, 5, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.036099, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.036393, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.036590, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.036639, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.036672, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.036728, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.036760, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.036791, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.036835, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.036868, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.036899, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.036929, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.036971, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.037023, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.037067, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.037110, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.037143, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.037179, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.037212, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.037255, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.037290, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.037308, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.037364, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.037433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.037480, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.037524, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.037604, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.037643, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.037696, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.037743, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.037793, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.037825, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.037888, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.037920, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.038052, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.038102, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.038142, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.038174, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.038218, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.038250, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.038300, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.038328, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.038371, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.038406, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.038658, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Guest,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Gu ests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.038759, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.038894, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.038990, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.039027, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.039072, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.039110, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.039141, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.039183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.039226, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.039272, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.039303, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.039315, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.039357, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.039417, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.039432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.039494, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.039528, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.039591, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.039640, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.039679, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.039716, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.039768, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.039799, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.039865, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.039898, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.039929, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.039990, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.040023, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.040076, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.040123, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.040173, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.040239, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.040290, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.040320, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.040439, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.040487, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.040525, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.040557, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.040626, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.040657, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.040725, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.040758, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.040798, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.040843, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.040974, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Guests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.041047, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.041210, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.041306, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.041325, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.041360, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.041414, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.041437, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.041479, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.041524, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.041555, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.041598, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.041637, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.041668, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.041729, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.041764, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.041803, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.041847, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.041882, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.041914, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.041954, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.041988, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.042029, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.042093, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.042153, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.042183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.042233, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.042285, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.042321, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.042375, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.042407, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.042433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.042480, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.042541, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.042599, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.042736, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.042784, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.042823, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.042855, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.042902, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.042933, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.042994, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.043031, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.043072, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.043103, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.043372, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Guests,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Gu ests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.043588, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.043752, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.043836, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.043898, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.043931, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.043971, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.044017, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.044048, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.044078, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.044130, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.044162, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.044192, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.044223, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.044310, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.044354, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.044406, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.044432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.044480, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.044526, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.044604, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.044651, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.044692, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.044728, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.044799, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.044921, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.044953, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.045017, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.045050, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.045182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.045190, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.045271, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.045304, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.045355, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.045388, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.045462, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.045498, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.045538, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.045596, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.045639, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.045684, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.045723, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.045757, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.045813, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.045844, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.045963, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.046222, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.046350, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.046450, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.046486, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.046519, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.046598, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.046632, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.046676, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.046707, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.046738, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.046769, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.046811, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.046842, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.046887, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.046932, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.046970, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.047002, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.047047, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.047078, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.047116, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.047168, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.047195, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.047238, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.047302, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.047336, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.047389, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.047440, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.047473, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.047627, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.047663, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.047711, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.047759, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.047806, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.047838, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.047904, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.047938, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.047976, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.048021, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.048053, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.048084, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.048146, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.048181, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.048203, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.048247, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.048336, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.048407, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.048516, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.048643, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.048690, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.048723, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.048761, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.048791, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.048834, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.048864, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.048894, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.048931, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.048966, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.048995, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.049040, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.049099, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.049137, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.049169, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.049198, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.049241, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.049279, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.049308, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.049358, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.049388, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.049448, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.049481, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.049511, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.049595, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.049647, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.049695, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.049727, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.049791, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.049823, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.049883, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.049916, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.050036, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.050072, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.050109, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.050153, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.050183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.050226, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.050276, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.050307, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.050370, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.050403, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.050505, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Guests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.050611, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.050730, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.050812, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.050864, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.050897, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.050935, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.050978, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.051024, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.051055, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.051111, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.051142, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.051171, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.051196, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.051256, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.051288, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.051326, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.051361, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.051394, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.051424, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.051475, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.051508, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.051545, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.051612, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.051661, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.051709, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.051740, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.051788, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.051837, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.051885, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.051917, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.051991, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.052024, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.052084, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.052117, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.052225, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.052351, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.052406, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.052438, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.052470, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.052514, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.052552, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.052613, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.052656, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.052688, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.052866, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Guest,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Gu ests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.052954, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.053085, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.053178, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.053216, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.053253, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.053294, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.053317, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.053359, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.053388, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.053419, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.053457, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.053488, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.053517, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.053563, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.053633, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.053682, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.053716, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.053762, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.053806, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.053846, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.053878, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.053926, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.053958, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.054023, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.054068, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.054099, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.054146, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.054182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.054246, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.054293, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.054313, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.054356, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.054414, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.054432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.054601, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.054642, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.054680, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.054722, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.054756, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.054787, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.054824, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.054868, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.054920, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.054953, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.055049, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Guests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.055136, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.055246, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.055341, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.055378, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.055409, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.055453, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.055490, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.055520, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.055549, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.055621, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.055652, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.055694, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.055725, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.055773, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.055817, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.055856, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.055982, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.056037, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.056069, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.056106, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.056152, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.056183, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.056233, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.056294, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.056315, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.056370, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.056419, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.056433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.056508, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.056540, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.056618, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.056653, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.056713, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.056746, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.056848, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.056897, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.056948, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.056981, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.057014, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.057043, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.057093, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.057125, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.057165, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.057204, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.057367, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Guests,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Gu ests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.057543, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.057667, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.057764, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.057800, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.057845, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.057884, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.057931, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.057976, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.058007, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.058037, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.058080, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.058110, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.058140, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.058198, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.058233, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.058270, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.058303, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.058313, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.058356, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.058394, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.058432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.058479, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.058510, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.058602, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.058647, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.058679, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.058727, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.058771, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.058871, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.058916, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.058964, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.059000, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.059059, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.059092, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.059152, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.059182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.059233, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.059279, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.059310, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.059351, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.059403, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.059433, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.059498, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.059531, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.060734, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.060837, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.060954, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.061052, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.061089, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.061132, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.061172, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.061204, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.061234, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.061284, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.061313, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.061486, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.061530, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.061560, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.061619, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.061662, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.061702, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.061745, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.061779, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.061821, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.061869, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.061920, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.061959, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.062001, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.062063, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.062096, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.062137, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.062188, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.062237, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.062336, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.062482, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.062546, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.062582, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.062635, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.062681, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.062741, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.062776, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.062824, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.062858, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.062902, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.062955, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.063006, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.063041, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.063082, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.063113, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.063231, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.063320, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.063429, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:01.063556, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:01.063594, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:01.063625, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:01.063662, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:01.063705, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:01.063735, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:01.063778, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:01.063808, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:01.063857, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:01.063887, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:01.063932, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:01.063978, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.064012, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.064049, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.064095, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.064127, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.064171, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.064210, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.064255, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.064293, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.064334, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.064394, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.064427, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:01.064495, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.064557, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.064557, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.064628, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.064675, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.064723, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.064767, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.064826, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.064874, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.064996, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:01.065032, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:01.065084, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:01.065116, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:01.065161, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:01.065182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:01.065241, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:01.065284, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:01.065314, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:01.065359, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:01.065432, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Guests,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:01.065558, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:01.065671, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.065969, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3077468549-37531231-3550141016-501] [2013/05/23 11:27:01.066024, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3077468549-37531231-3550141016-514] [2013/05/23 11:27:01.066063, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2013/05/23 11:27:01.066120, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2013/05/23 11:27:01.066155, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2013/05/23 11:27:01.069288, 10, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-501 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-99 SID[ 6]: S-1-22-2-3000011 SID[ 7]: S-1-22-2-3000012 SID[ 8]: S-1-22-2-3000013 SID[ 9]: S-1-22-2-3000014 SID[ 10]: S-1-22-2-3000015 Privileges (0x 0): Rights (0x 0): [2013/05/23 11:27:01.069478, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 99 Primary group is 99 and contains 5 supplementary groups Group[ 0]: 3000011 Group[ 1]: 3000012 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000015 [2013/05/23 11:27:01.070022, 3, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2013/05/23 11:27:01.070080, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.070114, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.070144, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.070172, 5, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.070220, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.070330, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.070365, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2013/05/23 11:27:01.070534, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/05/23 11:27:01.070698, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \winreg [2013/05/23 11:27:01.070736, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \winreg [2013/05/23 11:27:01.070934, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/05/23 11:27:01.071048, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.071209, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/05/23 11:27:01.071364, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2013/05/23 11:27:01.071402, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2013/05/23 11:27:01.071433, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2013/05/23 11:27:01.071488, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.071516, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM] [2013/05/23 11:27:01.071636, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.071710, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.071963, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 keyname: struct winreg_String name_len : 0x0044 (68) name_size : 0x0044 (68) name : * name : 'SYSTEM\CurrentControlSet\Services' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.072323, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.072385, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.074390, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2013/05/23 11:27:01.074433, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.074567, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.074600, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.074638, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.074683, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.074743, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.074781, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.074822, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.074852, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.074893, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.074938, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.074982, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.075013, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.075053, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.075084, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.075125, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.075184, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.075357, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.075394, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.075457, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.075623, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2013/05/23 11:27:01.075914, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.075997, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.076030, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.076203, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2074(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.076359, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000007 (7) max_subkeylen : * max_subkeylen : 0x0000001c (28) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.076870, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.077186, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.077252, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.077296, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001a (26) size : 0x001e (30) name : * name : 'LanmanServer' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.077585, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.077871, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.077952, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.077985, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Eventlog' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.078236, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.078553, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.078616, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.078659, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000c (12) size : 0x001e (30) name : * name : 'Tcpip' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.078921, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000003 (3) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.079207, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.079260, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.079307, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Netlogon' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.079599, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000004 (4) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.079874, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.079945, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.079986, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0010 (16) size : 0x001e (30) name : * name : 'Spooler' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.080259, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000005 (5) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.080506, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.080558, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.080611, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001e (30) size : 0x001e (30) name : * name : 'RemoteRegistry' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.080878, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 enum_index : 0x00000006 (6) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2013/05/23 11:27:01.081163, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.081221, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:421(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.081252, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000a (10) size : 0x001e (30) name : * name : 'WINS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.081580, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0054 (84) name_size : 0x0054 (84) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2013/05/23 11:27:01.082047, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.082113, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler' [2013/05/23 11:27:01.082168, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.082182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.082235, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.082265, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.082307, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.082379, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.082410, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.082452, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.082504, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.082537, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.082564, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.082609, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.082638, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.082681, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.082709, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.082782, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.082816, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.082847, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.082876, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.082919, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.082948, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.082989, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.083018, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.083089, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.083122, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2013/05/23 11:27:01.083164, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.083190, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.083233, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.083266, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.083306, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.083394, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.083430, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.083494, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.083677, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.083992, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.084054, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2013/05/23 11:27:01.084096, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.084139, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.084170, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.084213, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2013/05/23 11:27:01.084247, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2013/05/23 11:27:01.084290, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2013/05/23 11:27:01.084359, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2013/05/23 11:27:01.084393, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[28] [2013/05/23 11:27:01.084426, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[66] [2013/05/23 11:27:01.084457, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[106] [2013/05/23 11:27:01.084493, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.084573, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.084849, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.084913, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2013/05/23 11:27:01.084948, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.084995, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.085077, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.085308, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.085399, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2013/05/23 11:27:01.085444, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.085560, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.085670, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2013/05/23 11:27:01.086357, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.086423, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2013/05/23 11:27:01.086452, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.086496, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.086591, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(28) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x69 (105) [5] : 0x00 (0) [6] : 0x6e (110) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x53 (83) [13] : 0x00 (0) [14] : 0x70 (112) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x6f (111) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) size : 0x0000001c (28) [2013/05/23 11:27:01.087399, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.087462, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2013/05/23 11:27:01.087494, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.087539, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.087623, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(66) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x69 (105) [37] : 0x00 (0) [38] : 0x62 (98) [39] : 0x00 (0) [40] : 0x2f (47) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x76 (118) [45] : 0x00 (0) [46] : 0x63 (99) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x74 (116) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x2f (47) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x62 (98) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x00 (0) [65] : 0x00 (0) size : 0x00000042 (66) [2013/05/23 11:27:01.088703, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.088756, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2013/05/23 11:27:01.088801, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.088833, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.088918, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(106) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x6f (111) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x20 (32) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x70 (112) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x6f (111) [49] : 0x00 (0) [50] : 0x6c (108) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x6e (110) [55] : 0x00 (0) [56] : 0x67 (103) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x66 (102) [61] : 0x00 (0) [62] : 0x69 (105) [63] : 0x00 (0) [64] : 0x6c (108) [65] : 0x00 (0) [66] : 0x65 (101) [67] : 0x00 (0) [68] : 0x73 (115) [69] : 0x00 (0) [70] : 0x20 (32) [71] : 0x00 (0) [72] : 0x74 (116) [73] : 0x00 (0) [74] : 0x6f (111) [75] : 0x00 (0) [76] : 0x20 (32) [77] : 0x00 (0) [78] : 0x70 (112) [79] : 0x00 (0) [80] : 0x72 (114) [81] : 0x00 (0) [82] : 0x69 (105) [83] : 0x00 (0) [84] : 0x6e (110) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x64 (100) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x76 (118) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x63 (99) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x73 (115) [103] : 0x00 (0) [104] : 0x00 (0) [105] : 0x00 (0) size : 0x0000006a (106) [2013/05/23 11:27:01.090589, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.090656, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2013/05/23 11:27:01.090701, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.090735, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.090869, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.090988, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.091053, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.091123, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.091166, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.091195, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.091364, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0066 (102) name_size : 0x0066 (102) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2013/05/23 11:27:01.091861, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.091928, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler\Security' [2013/05/23 11:27:01.091962, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.092019, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.092051, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.092096, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.092128, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.092169, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.092184, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.092229, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.092286, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.092308, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.092384, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.092426, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.092456, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.092487, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.092527, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.092580, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.092614, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.092644, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.092686, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.092716, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.092757, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.092788, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.092828, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.092895, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.092928, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.092993, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2013/05/23 11:27:01.093028, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.093074, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.093102, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.093148, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.093176, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2013/05/23 11:27:01.093231, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.093264, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/05/23 11:27:01.093306, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.093385, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2013/05/23 11:27:01.093415, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2013/05/23 11:27:01.093458, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.093486, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2013/05/23 11:27:01.093538, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.093575, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.093640, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.093876, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2013/05/23 11:27:01.095841, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.095907, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2013/05/23 11:27:01.095944, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.095988, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.096019, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2013/05/23 11:27:01.096073, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2013/05/23 11:27:01.096135, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.097389, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.097484, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.097577, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.097640, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.097668, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.097709, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.097847, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2013/05/23 11:27:01.098284, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.098374, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON' [2013/05/23 11:27:01.098419, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.098451, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.098493, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.098522, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.098567, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.098594, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.098632, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.098660, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.098712, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.098743, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.098781, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.098811, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.098838, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.098877, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.098908, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.098962, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.098994, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.099022, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.099049, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.099091, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.099118, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.099184, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.099230, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.099301, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.099374, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2013/05/23 11:27:01.099412, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.099445, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.099472, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.099513, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.099539, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.099598, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.099643, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.099694, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.099863, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.100109, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.100250, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2013/05/23 11:27:01.100281, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.100355, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.100396, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.100437, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2013/05/23 11:27:01.100470, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2013/05/23 11:27:01.100499, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2013/05/23 11:27:01.100542, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2013/05/23 11:27:01.100572, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[20] [2013/05/23 11:27:01.100614, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[66] [2013/05/23 11:27:01.100644, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[164] [2013/05/23 11:27:01.100690, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.100769, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.101016, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.101077, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2013/05/23 11:27:01.101106, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.101148, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.101258, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.101557, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.101618, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2013/05/23 11:27:01.101651, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.101693, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.101773, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2013/05/23 11:27:01.102273, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.102366, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2013/05/23 11:27:01.102396, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.102437, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.102517, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(20) [0] : 0x4e (78) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x20 (32) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x6f (111) [11] : 0x00 (0) [12] : 0x67 (103) [13] : 0x00 (0) [14] : 0x6f (111) [15] : 0x00 (0) [16] : 0x6e (110) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) size : 0x00000014 (20) [2013/05/23 11:27:01.102953, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.103002, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2013/05/23 11:27:01.103042, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.103072, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.103180, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(66) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x69 (105) [37] : 0x00 (0) [38] : 0x62 (98) [39] : 0x00 (0) [40] : 0x2f (47) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x76 (118) [45] : 0x00 (0) [46] : 0x63 (99) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x74 (116) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x2f (47) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x62 (98) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x00 (0) [65] : 0x00 (0) size : 0x00000042 (66) [2013/05/23 11:27:01.104180, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.104244, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2013/05/23 11:27:01.104277, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.104354, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.104426, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(164) [0] : 0x46 (70) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6c (108) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x20 (32) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x65 (101) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x76 (118) [17] : 0x00 (0) [18] : 0x69 (105) [19] : 0x00 (0) [20] : 0x63 (99) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x20 (32) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x72 (114) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x69 (105) [35] : 0x00 (0) [36] : 0x64 (100) [37] : 0x00 (0) [38] : 0x69 (105) [39] : 0x00 (0) [40] : 0x6e (110) [41] : 0x00 (0) [42] : 0x67 (103) [43] : 0x00 (0) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x61 (97) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x63 (99) [51] : 0x00 (0) [52] : 0x65 (101) [53] : 0x00 (0) [54] : 0x73 (115) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x74 (116) [61] : 0x00 (0) [62] : 0x6f (111) [63] : 0x00 (0) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x70 (112) [67] : 0x00 (0) [68] : 0x6f (111) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x69 (105) [73] : 0x00 (0) [74] : 0x63 (99) [75] : 0x00 (0) [76] : 0x79 (121) [77] : 0x00 (0) [78] : 0x20 (32) [79] : 0x00 (0) [80] : 0x61 (97) [81] : 0x00 (0) [82] : 0x6e (110) [83] : 0x00 (0) [84] : 0x64 (100) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x70 (112) [89] : 0x00 (0) [90] : 0x72 (114) [91] : 0x00 (0) [92] : 0x6f (111) [93] : 0x00 (0) [94] : 0x66 (102) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x64 (100) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x74 (116) [109] : 0x00 (0) [110] : 0x61 (97) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x28 (40) [115] : 0x00 (0) [116] : 0x6e (110) [117] : 0x00 (0) [118] : 0x6f (111) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x72 (114) [123] : 0x00 (0) [124] : 0x65 (101) [125] : 0x00 (0) [126] : 0x6d (109) [127] : 0x00 (0) [128] : 0x6f (111) [129] : 0x00 (0) [130] : 0x74 (116) [131] : 0x00 (0) [132] : 0x65 (101) [133] : 0x00 (0) [134] : 0x6c (108) [135] : 0x00 (0) [136] : 0x79 (121) [137] : 0x00 (0) [138] : 0x20 (32) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x61 (97) [143] : 0x00 (0) [144] : 0x6e (110) [145] : 0x00 (0) [146] : 0x61 (97) [147] : 0x00 (0) [148] : 0x67 (103) [149] : 0x00 (0) [150] : 0x65 (101) [151] : 0x00 (0) [152] : 0x61 (97) [153] : 0x00 (0) [154] : 0x62 (98) [155] : 0x00 (0) [156] : 0x6c (108) [157] : 0x00 (0) [158] : 0x65 (101) [159] : 0x00 (0) [160] : 0x29 (41) [161] : 0x00 (0) [162] : 0x00 (0) [163] : 0x00 (0) size : 0x000000a4 (164) [2013/05/23 11:27:01.107107, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.107172, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2013/05/23 11:27:01.107226, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.107338, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.107435, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.107544, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.107596, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.107657, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.107700, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.107741, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.107881, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0068 (104) name_size : 0x0068 (104) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2013/05/23 11:27:01.108387, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.108450, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' [2013/05/23 11:27:01.108489, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.108533, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.108564, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.108604, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.108645, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.108675, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.108717, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.108745, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.108800, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.108846, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.108886, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.108918, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.108960, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.108990, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.109030, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.109085, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.109129, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.109160, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.109201, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.109238, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.109273, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.109340, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.109385, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.109453, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.109500, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.109530, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2013/05/23 11:27:01.109571, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.109612, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.109641, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.109685, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.109713, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2013/05/23 11:27:01.109770, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.109814, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/05/23 11:27:01.109856, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.109887, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2013/05/23 11:27:01.109928, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2013/05/23 11:27:01.109970, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.109999, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2013/05/23 11:27:01.110050, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.110087, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.110137, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.110379, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2013/05/23 11:27:01.112184, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.112281, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2013/05/23 11:27:01.112361, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.112404, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.112436, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2013/05/23 11:27:01.112488, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2013/05/23 11:27:01.112534, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.112616, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.112729, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.112794, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.112857, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.112899, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.112929, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.113081, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0062 (98) name_size : 0x0062 (98) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2013/05/23 11:27:01.113621, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.113686, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' [2013/05/23 11:27:01.113719, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.113750, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.113789, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.113819, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.113862, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.113891, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.113933, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.113962, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.114003, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.114050, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.114092, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.114191, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.114232, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.114265, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.114351, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.114410, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.114443, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.114485, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.114526, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.114557, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.114598, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.114638, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.114667, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.114734, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.114780, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2013/05/23 11:27:01.114817, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.114852, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.114893, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.114924, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.114963, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.115015, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.115066, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.115131, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.115369, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.115638, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.115703, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2013/05/23 11:27:01.115748, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.115788, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.115820, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.115872, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2013/05/23 11:27:01.115917, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2013/05/23 11:27:01.115949, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2013/05/23 11:27:01.115992, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2013/05/23 11:27:01.116039, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[48] [2013/05/23 11:27:01.116071, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[66] [2013/05/23 11:27:01.116114, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[126] [2013/05/23 11:27:01.116156, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.116308, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.116691, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.116757, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2013/05/23 11:27:01.116802, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.116848, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.116935, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.117226, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.117293, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2013/05/23 11:27:01.117354, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.117414, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.117516, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2013/05/23 11:27:01.118065, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.118132, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2013/05/23 11:27:01.118182, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.118211, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.118400, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(48) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x6f (111) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x20 (32) [13] : 0x00 (0) [14] : 0x52 (82) [15] : 0x00 (0) [16] : 0x65 (101) [17] : 0x00 (0) [18] : 0x67 (103) [19] : 0x00 (0) [20] : 0x69 (105) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x79 (121) [29] : 0x00 (0) [30] : 0x20 (32) [31] : 0x00 (0) [32] : 0x53 (83) [33] : 0x00 (0) [34] : 0x65 (101) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x76 (118) [39] : 0x00 (0) [40] : 0x69 (105) [41] : 0x00 (0) [42] : 0x63 (99) [43] : 0x00 (0) [44] : 0x65 (101) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) size : 0x00000030 (48) [2013/05/23 11:27:01.119348, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.119420, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2013/05/23 11:27:01.119467, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.119519, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.119609, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(66) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x69 (105) [37] : 0x00 (0) [38] : 0x62 (98) [39] : 0x00 (0) [40] : 0x2f (47) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x76 (118) [45] : 0x00 (0) [46] : 0x63 (99) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x74 (116) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x2f (47) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x62 (98) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x00 (0) [65] : 0x00 (0) size : 0x00000042 (66) [2013/05/23 11:27:01.120858, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.120926, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2013/05/23 11:27:01.120974, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.121020, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.121110, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(126) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x72 (114) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x6f (111) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x65 (101) [65] : 0x00 (0) [66] : 0x20 (32) [67] : 0x00 (0) [68] : 0x61 (97) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x63 (99) [73] : 0x00 (0) [74] : 0x65 (101) [75] : 0x00 (0) [76] : 0x73 (115) [77] : 0x00 (0) [78] : 0x73 (115) [79] : 0x00 (0) [80] : 0x20 (32) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x6f (111) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x74 (116) [89] : 0x00 (0) [90] : 0x68 (104) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x20 (32) [95] : 0x00 (0) [96] : 0x53 (83) [97] : 0x00 (0) [98] : 0x61 (97) [99] : 0x00 (0) [100] : 0x6d (109) [101] : 0x00 (0) [102] : 0x62 (98) [103] : 0x00 (0) [104] : 0x61 (97) [105] : 0x00 (0) [106] : 0x20 (32) [107] : 0x00 (0) [108] : 0x72 (114) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x67 (103) [113] : 0x00 (0) [114] : 0x69 (105) [115] : 0x00 (0) [116] : 0x73 (115) [117] : 0x00 (0) [118] : 0x74 (116) [119] : 0x00 (0) [120] : 0x72 (114) [121] : 0x00 (0) [122] : 0x79 (121) [123] : 0x00 (0) [124] : 0x00 (0) [125] : 0x00 (0) size : 0x0000007e (126) [2013/05/23 11:27:01.123138, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.123189, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2013/05/23 11:27:01.123242, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.123290, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.123407, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.123523, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.123592, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.123678, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.123725, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.123767, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.123915, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0074 (116) name_size : 0x0074 (116) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2013/05/23 11:27:01.124418, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.124488, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' [2013/05/23 11:27:01.124536, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.124581, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.124614, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.124661, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.124726, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.124767, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.124800, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.124843, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.124900, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.124934, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.124979, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.125021, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.125052, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.125097, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.125127, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.125184, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.125239, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.125284, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.125344, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.125396, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.125431, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.125477, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.125517, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.125588, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.125624, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.125668, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2013/05/23 11:27:01.125718, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.125754, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.125795, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.125838, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.125869, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2013/05/23 11:27:01.125926, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.125973, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/05/23 11:27:01.126004, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.126049, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2013/05/23 11:27:01.126090, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2013/05/23 11:27:01.126124, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.126166, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2013/05/23 11:27:01.126183, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.126232, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.126279, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.126552, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2013/05/23 11:27:01.128623, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.128691, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2013/05/23 11:27:01.128736, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.128779, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.128810, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2013/05/23 11:27:01.128864, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2013/05/23 11:27:01.128910, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.128993, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.129107, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.129172, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.129236, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.129279, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.129377, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.129523, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x004e (78) name_size : 0x004e (78) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2013/05/23 11:27:01.129981, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.130045, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS' [2013/05/23 11:27:01.130079, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.130123, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.130163, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.130195, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.130239, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.130268, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.130354, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.130386, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.130441, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.130491, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.130533, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.130565, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.130605, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.130636, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.130663, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.130717, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.130751, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.130793, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.130832, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.130864, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.130905, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.130935, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.130974, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.131038, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.131084, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2013/05/23 11:27:01.131114, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.131156, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.131196, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.131228, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.131268, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.131380, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.131418, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.131478, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.131652, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.131937, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.132001, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2013/05/23 11:27:01.132044, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.132075, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.132118, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.132171, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2013/05/23 11:27:01.132205, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2013/05/23 11:27:01.132249, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2013/05/23 11:27:01.132306, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2013/05/23 11:27:01.132380, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[74] [2013/05/23 11:27:01.132425, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[66] [2013/05/23 11:27:01.132468, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[178] [2013/05/23 11:27:01.132501, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.132595, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.132867, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.132929, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2013/05/23 11:27:01.132972, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.133017, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.133100, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2013/05/23 11:27:01.133465, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.133528, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2013/05/23 11:27:01.133571, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.133615, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.133700, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2013/05/23 11:27:01.134235, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.134358, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2013/05/23 11:27:01.134408, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.134442, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.134529, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(74) [0] : 0x57 (87) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6f (111) [9] : 0x00 (0) [10] : 0x77 (119) [11] : 0x00 (0) [12] : 0x73 (115) [13] : 0x00 (0) [14] : 0x20 (32) [15] : 0x00 (0) [16] : 0x49 (73) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x6e (110) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x4e (78) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x6d (109) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x20 (32) [43] : 0x00 (0) [44] : 0x53 (83) [45] : 0x00 (0) [46] : 0x65 (101) [47] : 0x00 (0) [48] : 0x72 (114) [49] : 0x00 (0) [50] : 0x76 (118) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x28 (40) [61] : 0x00 (0) [62] : 0x57 (87) [63] : 0x00 (0) [64] : 0x49 (73) [65] : 0x00 (0) [66] : 0x4e (78) [67] : 0x00 (0) [68] : 0x53 (83) [69] : 0x00 (0) [70] : 0x29 (41) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) size : 0x0000004a (74) [2013/05/23 11:27:01.135743, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.135808, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2013/05/23 11:27:01.135852, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.135886, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.135980, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(66) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x69 (105) [37] : 0x00 (0) [38] : 0x62 (98) [39] : 0x00 (0) [40] : 0x2f (47) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x76 (118) [45] : 0x00 (0) [46] : 0x63 (99) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x74 (116) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x2f (47) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x62 (98) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x00 (0) [65] : 0x00 (0) size : 0x00000042 (66) [2013/05/23 11:27:01.137249, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.137364, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2013/05/23 11:27:01.137400, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.137447, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.137544, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(178) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x61 (97) [55] : 0x00 (0) [56] : 0x20 (32) [57] : 0x00 (0) [58] : 0x4e (78) [59] : 0x00 (0) [60] : 0x65 (101) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x42 (66) [65] : 0x00 (0) [66] : 0x49 (73) [67] : 0x00 (0) [68] : 0x4f (79) [69] : 0x00 (0) [70] : 0x53 (83) [71] : 0x00 (0) [72] : 0x20 (32) [73] : 0x00 (0) [74] : 0x70 (112) [75] : 0x00 (0) [76] : 0x6f (111) [77] : 0x00 (0) [78] : 0x69 (105) [79] : 0x00 (0) [80] : 0x6e (110) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x2d (45) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x6f (111) [89] : 0x00 (0) [90] : 0x2d (45) [91] : 0x00 (0) [92] : 0x70 (112) [93] : 0x00 (0) [94] : 0x6f (111) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x74 (116) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x6e (110) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x6d (109) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x73 (115) [115] : 0x00 (0) [116] : 0x65 (101) [117] : 0x00 (0) [118] : 0x72 (114) [119] : 0x00 (0) [120] : 0x76 (118) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x28 (40) [127] : 0x00 (0) [128] : 0x6e (110) [129] : 0x00 (0) [130] : 0x6f (111) [131] : 0x00 (0) [132] : 0x74 (116) [133] : 0x00 (0) [134] : 0x20 (32) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x65 (101) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x6f (111) [143] : 0x00 (0) [144] : 0x74 (116) [145] : 0x00 (0) [146] : 0x65 (101) [147] : 0x00 (0) [148] : 0x6c (108) [149] : 0x00 (0) [150] : 0x79 (121) [151] : 0x00 (0) [152] : 0x20 (32) [153] : 0x00 (0) [154] : 0x6d (109) [155] : 0x00 (0) [156] : 0x61 (97) [157] : 0x00 (0) [158] : 0x6e (110) [159] : 0x00 (0) [160] : 0x61 (97) [161] : 0x00 (0) [162] : 0x67 (103) [163] : 0x00 (0) [164] : 0x65 (101) [165] : 0x00 (0) [166] : 0x61 (97) [167] : 0x00 (0) [168] : 0x62 (98) [169] : 0x00 (0) [170] : 0x6c (108) [171] : 0x00 (0) [172] : 0x65 (101) [173] : 0x00 (0) [174] : 0x29 (41) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x00 (0) size : 0x000000b2 (178) [2013/05/23 11:27:01.140124, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.140200, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2013/05/23 11:27:01.140238, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.140286, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.140453, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.140568, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.140633, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.140696, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.140730, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.140761, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.140908, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0060 (96) name_size : 0x0060 (96) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2013/05/23 11:27:01.141429, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.141494, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:783(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS\Security' [2013/05/23 11:27:01.141540, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.141571, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.141613, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.141655, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.141686, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.141727, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.141769, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.141798, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.141860, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.141905, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.141935, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.141977, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.142018, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.142048, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.142090, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.142145, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.142178, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.142220, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.142266, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.142372, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.142403, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.142446, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.142474, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.142554, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.142588, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/05/23 11:27:01.142632, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2013/05/23 11:27:01.142661, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.142703, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.142744, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.142776, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.142816, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2013/05/23 11:27:01.142868, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.142900, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/05/23 11:27:01.142941, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.142983, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2013/05/23 11:27:01.143012, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2013/05/23 11:27:01.143056, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.143084, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2013/05/23 11:27:01.143139, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.143187, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.143253, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-9e51-4535ea790000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2013/05/23 11:27:01.143539, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-9e51-4535ea790000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2013/05/23 11:27:01.145428, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.145496, 8, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:813(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2013/05/23 11:27:01.145540, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/05/23 11:27:01.145583, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.145614, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2013/05/23 11:27:01.145671, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2013/05/23 11:27:01.145718, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2013/05/23 11:27:01.145821, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.145924, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.145987, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.146037, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.146079, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.146110, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.146357, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.146463, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.146528, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.146578, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.146622, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2013/05/23 11:27:01.146662, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.146809, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2013/05/23 11:27:01.146882, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.146938, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe) Deleted handle list for RPC connection \winreg [2013/05/23 11:27:01.147057, 3, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2013/05/23 11:27:01.147166, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/05/23 11:27:01.147216, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \winreg [2013/05/23 11:27:01.147247, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \winreg [2013/05/23 11:27:01.147386, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/05/23 11:27:01.147431, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.147629, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/05/23 11:27:01.147663, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.147708, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.147748, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.147777, 5, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.147818, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.147967, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.148015, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2013/05/23 11:27:01.148057, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2013/05/23 11:27:01.148087, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2013/05/23 11:27:01.148131, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.148159, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM] [2013/05/23 11:27:01.148219, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.148305, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.148492, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-9e51-4535ea790000 keyname: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\Eventlog' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.148854, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.148922, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/05/23 11:27:01.148962, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2013/05/23 11:27:01.148994, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2013/05/23 11:27:01.149036, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2013/05/23 11:27:01.149067, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.149095, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM] [2013/05/23 11:27:01.149151, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/05/23 11:27:01.149183, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2013/05/23 11:27:01.149227, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.149267, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.149340, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.149385, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2013/05/23 11:27:01.149443, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/05/23 11:27:01.149476, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.149526, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.149570, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.149606, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.149634, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2013/05/23 11:27:01.149703, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2013/05/23 11:27:01.149749, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.149781, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.149820, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.149861, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.149890, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.149947, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.149991, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.150021, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2013/05/23 11:27:01.150066, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.150131, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.150301, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-9e51-4535ea790000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2013/05/23 11:27:01.150525, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.150598, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Eventlog' (ops 0x7f0efac039a0) [2013/05/23 11:27:01.150630, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.150684, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2013/05/23 11:27:01.150735, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2013/05/23 11:27:01.150786, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2074(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2013/05/23 11:27:01.150843, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000002 (2) max_valnamelen : * max_valnamelen : 0x0000001a (26) max_valbufsize : * max_valbufsize : 0x00000014 (20) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2013/05/23 11:27:01.151212, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.151388, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.151455, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.151519, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.151558, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2013/05/23 11:27:01.151589, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.151738, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.151782, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe) Deleted handle list for RPC connection \winreg [2013/05/23 11:27:01.152125, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 515 - private_data=(nil) [2013/05/23 11:27:01.152187, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:241(start_background_queue) start_background_queue: Starting background LPQ thread [2013/05/23 11:27:01.153140, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:277(start_background_queue) start_background_queue: background LPQ thread started [2013/05/23 11:27:01.153339, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:499(open_socket_in) bind succeeded on port 445 [2013/05/23 11:27:01.153429, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.153778, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) [2013/05/23 11:27:01.153788, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) event_add_idle: idle_evt(print_queue_housekeeping) 0x305b8a0 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 [2013/05/23 11:27:01.153946, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) IPTOS_THROUGHPUT = 0 check lock order 2 for /usr/local/samba/var/lock/serverid.tdb SO_SNDBUF = 16384 SO_RCVBUF = 87380 [2013/05/23 11:27:01.154000, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2013/05/23 11:27:01.154072, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) TCP_QUICKACK = 1 Locking key F779000000000000FFFF TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.154122, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ceee60 [2013/05/23 11:27:01.154164, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:499(open_socket_in) bind succeeded on port 139 [2013/05/23 11:27:01.154201, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 [2013/05/23 11:27:01.154253, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) SO_REUSEADDR = 1 Unlocking key F779000000000000FFFF SO_BROADCAST = 0 TCP_NODELAY = 0 [2013/05/23 11:27:01.154293, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) TCP_KEEPCNT = 9 release lock order 2 for /usr/local/samba/var/lock/serverid.tdb TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 [2013/05/23 11:27:01.154359, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) IPTOS_LOWDELAY = 0 lock order: 1: 2: 3: IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 [2013/05/23 11:27:01.154421, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Registering messaging pointer for type 33 - private_data=0x214f520 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.154504, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) [2013/05/23 11:27:01.154513, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Registering messaging pointer for type 517 - private_data=(nil) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 [2013/05/23 11:27:01.154565, 3, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:138(pcap_cache_reload) TCP_NODELAY = 1 reloading printcap cache TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 [2013/05/23 11:27:01.154651, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) SO_RCVBUF = 87380 SO_SNDLOWAT = 1 check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 [2013/05/23 11:27:01.154699, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) SO_RCVTIMEO = 0 lock order: 1:/usr/local/samba/var/lock/printer_list.tdb 2: 3: TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.154746, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5052494E5445524C4953 [2013/05/23 11:27:01.154786, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) [2013/05/23 11:27:01.154794, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:499(open_socket_in) Allocated locked data 0x0x2ceee60 bind succeeded on port 445 [2013/05/23 11:27:01.154844, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 [2013/05/23 11:27:01.154887, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) SO_BROADCAST = 0 Unlocking key 5052494E5445524C4953 TCP_NODELAY = 0 TCP_KEEPCNT = 9 [2013/05/23 11:27:01.154936, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) TCP_KEEPIDLE = 7200 release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 [2013/05/23 11:27:01.154967, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) IPTOS_THROUGHPUT = 0 lock order: 1: 2: 3: SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 [2013/05/23 11:27:01.155018, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:449(cups_pcap_load_async) SO_RCVLOWAT = 1 cups_pcap_load_async: asynchronously loading cups printers SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.155101, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.155433, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:499(open_socket_in) bind succeeded on port 139 [2013/05/23 11:27:01.155498, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:01.155738, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 [2013/05/23 11:27:01.155828, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:466(cups_pcap_load_async) IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 cups_pcap_load_async: child pid = 31224 SO_SNDBUF = 16384 SO_RCVBUF = 87380 [2013/05/23 11:27:01.155899, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:586(cups_cache_reload) SO_SNDLOWAT = 1 cups_cache_reload: async read on fd 9 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2013/05/23 11:27:01.155956, 3, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:189(pcap_cache_reload) TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 reload status: ok [2013/05/23 11:27:01.155992, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:325(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2013/05/23 11:27:01.156060, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:01.156108, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:01.156161, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EA79000000000000FFFF [2013/05/23 11:27:01.156212, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ceee60 [2013/05/23 11:27:01.156216, 5, pid=31224, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:318(cups_cache_reload_async) reloading cups printcap cache [2013/05/23 11:27:01.156286, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EA79000000000000FFFF [2013/05/23 11:27:01.156347, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:01.156395, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.156430, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 13 - private_data=(nil) [2013/05/23 11:27:01.156471, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x214f520 [2013/05/23 11:27:01.156515, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 783 - private_data=(nil) [2013/05/23 11:27:01.156545, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:01.156558, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:01.156616, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 519 - private_data=0x214f520 [2013/05/23 11:27:01.156660, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 785 - private_data=(nil) [2013/05/23 11:27:01.156691, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) [2013/05/23 11:27:01.156703, 10, pid=31224, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:130(cups_connect) Registering messaging pointer for type 770 - private_data=(nil) connecting to cups server /var/run/cups/cups.sock:631 [2013/05/23 11:27:01.156734, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/05/23 11:27:01.156774, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=(nil) [2013/05/23 11:27:01.157073, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:940(smbd_parent_loop) waiting for connections [2013/05/23 11:27:01.175158, 10, pid=31224, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:171(send_pcap_blob) successfully sent blob of len 177 [2013/05/23 11:27:01.175307, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:512(cups_async_callback) cups_async_callback: callback received for printer data. fd = 9 [2013/05/23 11:27:01.175417, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:196(recv_pcap_blob) successfully recvd blob of len 177 [2013/05/23 11:27:01.175703, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/05/23 11:27:01.175753, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/printer_list.tdb 2: 3: [2013/05/23 11:27:01.175813, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5052494E5445524C4953 [2013/05/23 11:27:01.175874, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2cf9a50 [2013/05/23 11:27:01.175943, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5052494E5445524C4953 [2013/05/23 11:27:01.175990, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/05/23 11:27:01.176032, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.176101, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/05/23 11:27:01.176136, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/printer_list.tdb 2: 3: [2013/05/23 11:27:01.176173, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5052494E5445524C4953 [2013/05/23 11:27:01.176342, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x30b1440 [2013/05/23 11:27:01.176383, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5052494E5445524C4953 [2013/05/23 11:27:01.176416, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/05/23 11:27:01.176466, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.176516, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/05/23 11:27:01.176549, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/printer_list.tdb 2: 3: [2013/05/23 11:27:01.176597, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5052494E5445524C4953 [2013/05/23 11:27:01.176644, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ab4140 [2013/05/23 11:27:01.176683, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5052494E5445524C4953 [2013/05/23 11:27:01.176770, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/05/23 11:27:01.176800, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:01.176973, 7, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find Cups-PDF [2013/05/23 11:27:01.177108, 8, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 6 for Cups-PDF [2013/05/23 11:27:01.177142, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 6 for service name Cups-PDF [2013/05/23 11:27:01.177228, 3, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1808(lp_add_printer) adding printer service Cups-PDF [2013/05/23 11:27:01.177310, 7, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find Virtual_PDF_Printer [2013/05/23 11:27:01.177399, 8, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 7 for Virtual_PDF_Printer [2013/05/23 11:27:01.177448, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 7 for service name Virtual_PDF_Printer [2013/05/23 11:27:01.177511, 3, pid=31223, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1808(lp_add_printer) adding printer service Virtual_PDF_Printer [2013/05/23 11:27:01.177572, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:71(delete_and_reload_printers) reloading printer services from pcap cache [2013/05/23 11:27:01.177811, 8, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:122(delete_and_reload_printers) Adding default registry entry for printer [Cups-PDF], if it doesn't exist. [2013/05/23 11:27:01.177983, 4, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/05/23 11:27:01.178056, 10, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \winreg [2013/05/23 11:27:01.178108, 10, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \winreg [2013/05/23 11:27:01.178270, 4, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/05/23 11:27:01.178470, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.178725, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/05/23 11:27:01.178783, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.178833, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.178875, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.178908, 5, pid=31223, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.178964, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.179220, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.179296, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2013/05/23 11:27:01.179334, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2013/05/23 11:27:01.179379, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2013/05/23 11:27:01.179427, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.179456, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM] [2013/05/23 11:27:01.179596, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.179669, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-9e51-4535f7790000 result : WERR_OK [2013/05/23 11:27:01.179880, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-9e51-4535f7790000 keyname: struct winreg_String name_len : 0x008a (138) name_size : 0x008a (138) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.180338, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.180416, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/05/23 11:27:01.180465, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2013/05/23 11:27:01.180510, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2013/05/23 11:27:01.180540, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2013/05/23 11:27:01.180586, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.180625, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE] [2013/05/23 11:27:01.180748, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2013/05/23 11:27:01.180783, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2013/05/23 11:27:01.180828, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.180875, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.180909, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.180949, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.181029, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2013/05/23 11:27:01.181074, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.181124, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.181170, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.181263, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.181308, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.181423, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2013/05/23 11:27:01.181471, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.181508, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.181552, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.181595, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.181625, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.181732, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2013/05/23 11:27:01.181776, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (5->6) [2013/05/23 11:27:01.181810, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.181857, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.181902, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.181932, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.182012, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2013/05/23 11:27:01.182049, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (6->7) [2013/05/23 11:27:01.182095, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.182139, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.182174, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.182265, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.182364, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Cups-PDF] [2013/05/23 11:27:01.182410, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (7->8) [2013/05/23 11:27:01.182469, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF] [2013/05/23 11:27:01.182517, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF] [2013/05/23 11:27:01.182560, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.182590, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF] [2013/05/23 11:27:01.182704, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (8->7) [2013/05/23 11:27:01.182754, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (7->6) [2013/05/23 11:27:01.182785, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (6->5) [2013/05/23 11:27:01.182826, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.182868, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.182899, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2013/05/23 11:27:01.182947, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0E 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.183015, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000e-0000-0000-9e51-4535f7790000 result : WERR_OK [2013/05/23 11:27:01.183172, 2, pid=31223, effective(0, 0), real(0, 0)] ../source3/rpc_client/cli_winreg_spoolss.c:626(winreg_create_printer) winreg_create_printer: Skipping, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF already exists [2013/05/23 11:27:01.183319, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000e-0000-0000-9e51-4535f7790000 [2013/05/23 11:27:01.183442, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0E 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.183509, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0E 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.183572, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.183613, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2013/05/23 11:27:01.183655, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.183792, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-9e51-4535f7790000 [2013/05/23 11:27:01.183911, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.183989, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.184055, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.184098, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.184151, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.184363, 10, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe) Deleted handle list for RPC connection \winreg [2013/05/23 11:27:01.184438, 8, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:122(delete_and_reload_printers) Adding default registry entry for printer [Virtual_PDF_Printer], if it doesn't exist. [2013/05/23 11:27:01.184533, 4, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/05/23 11:27:01.184586, 10, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \winreg [2013/05/23 11:27:01.184636, 10, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \winreg [2013/05/23 11:27:01.184743, 4, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/05/23 11:27:01.184806, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.184999, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/05/23 11:27:01.185042, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.185075, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.185118, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.185148, 5, pid=31223, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.185239, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.185406, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.185442, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2013/05/23 11:27:01.185491, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2013/05/23 11:27:01.185534, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2013/05/23 11:27:01.185565, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.185607, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM] [2013/05/23 11:27:01.185687, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.185756, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000f-0000-0000-9e51-4535f7790000 result : WERR_OK [2013/05/23 11:27:01.185923, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000f-0000-0000-9e51-4535f7790000 keyname: struct winreg_String name_len : 0x00a0 (160) name_size : 0x00a0 (160) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.186327, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.186399, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/05/23 11:27:01.186442, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2013/05/23 11:27:01.186486, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2013/05/23 11:27:01.186515, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2013/05/23 11:27:01.186559, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.186597, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE] [2013/05/23 11:27:01.186676, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2013/05/23 11:27:01.186720, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2013/05/23 11:27:01.186753, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.186808, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.186879, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.186936, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.187009, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2013/05/23 11:27:01.187044, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.187086, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.187117, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.187161, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.187238, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.187314, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2013/05/23 11:27:01.187348, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.187393, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.187423, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.187455, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.187490, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.187566, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2013/05/23 11:27:01.187600, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (5->6) [2013/05/23 11:27:01.187644, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.187686, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.187718, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.187759, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.187827, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2013/05/23 11:27:01.187873, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (6->7) [2013/05/23 11:27:01.187905, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.187949, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.187994, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.188023, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.188100, 7, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Virtual_PDF_Printer] [2013/05/23 11:27:01.188134, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (7->8) [2013/05/23 11:27:01.188224, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer] [2013/05/23 11:27:01.188261, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer] [2013/05/23 11:27:01.188307, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.188348, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer] [2013/05/23 11:27:01.188417, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (8->7) [2013/05/23 11:27:01.188452, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (7->6) [2013/05/23 11:27:01.188483, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (6->5) [2013/05/23 11:27:01.188522, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.188554, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.188597, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2013/05/23 11:27:01.188632, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.188685, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000010-0000-0000-9e51-4535f7790000 result : WERR_OK [2013/05/23 11:27:01.188832, 2, pid=31223, effective(0, 0), real(0, 0)] ../source3/rpc_client/cli_winreg_spoolss.c:626(winreg_create_printer) winreg_create_printer: Skipping, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer already exists [2013/05/23 11:27:01.188900, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000010-0000-0000-9e51-4535f7790000 [2013/05/23 11:27:01.189017, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.189084, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.189157, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.189212, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2013/05/23 11:27:01.189256, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.189391, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000f-0000-0000-9e51-4535f7790000 [2013/05/23 11:27:01.189505, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.189571, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] F7 79 00 00 .y.. [2013/05/23 11:27:01.189634, 6, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.189675, 10, pid=31223, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.189723, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.189867, 10, pid=31223, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe) Deleted handle list for RPC connection \winreg [2013/05/23 11:27:01.190074, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:282(messaging_tdb_store) messaging_tdb_store: [2013/05/23 11:27:01.190118, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) array: struct messaging_array num_messages : 0x00000001 (1) messages: ARRAY(1) messages: struct messaging_rec msg_version : 0x00000002 (2) msg_type : MSG_PRINTER_PCAP (519) dest: struct server_id pid : 0x00000000000079ea (31210) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) src: struct server_id pid : 0x00000000000079f7 (31223) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) buf : DATA_BLOB length=0 [2013/05/23 11:27:01.190577, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:282(messaging_tdb_store) messaging_tdb_store: [2013/05/23 11:27:01.190627, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) array: struct messaging_array [2013/05/23 11:27:01.190632, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:75(messaging_tdb_signal_handler) num_messages : 0x00000001 (1) messaging_tdb_signal_handler: sig[10] count[1] msgs[1] messages: ARRAY(1) messages: struct messaging_rec [2013/05/23 11:27:01.190694, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:496(message_dispatch) msg_version : 0x00000002 (2) message_dispatch: received_messages = 1 msg_type : MSG_PRINTER_PCAP (519) dest: struct server_id pid : 0x00000000000079f7 (31223) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) src: struct server_id [2013/05/23 11:27:01.190812, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:242(messaging_tdb_fetch) pid : 0x00000000000079f7 (31223) messaging_tdb_fetch: task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) [2013/05/23 11:27:01.190867, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) buf : DATA_BLOB length=0 result: struct messaging_array num_messages : 0x00000001 (1) messages: ARRAY(1) messages: struct messaging_rec msg_version : 0x00000002 (2) [2013/05/23 11:27:01.190952, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:75(messaging_tdb_signal_handler) messaging_tdb_signal_handler: sig[10] count[1] msgs[1] msg_type : MSG_PRINTER_PCAP (519) dest: struct server_id [2013/05/23 11:27:01.190999, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:496(message_dispatch) pid : 0x00000000000079ea (31210) message_dispatch: received_messages = 1 task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) src: struct server_id [2013/05/23 11:27:01.191079, 10, pid=31223, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:242(messaging_tdb_fetch) pid : 0x00000000000079f7 (31223) messaging_tdb_fetch: task_id : 0x00000000 (0) [2013/05/23 11:27:01.191137, 1, pid=31223, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) vnn : 0xffffffff (4294967295) result: struct messaging_array unique_id : 0x576b4c45c5cc9853 (6299212366362744915) num_messages : 0x00000001 (1) messages: ARRAY(1) buf : DATA_BLOB length=0 messages: struct messaging_rec msg_version : 0x00000002 (2) [2013/05/23 11:27:01.191234, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:123(smb_pcap_updated) msg_type : MSG_PRINTER_PCAP (519) Got message saying pcap was updated. Reloading. dest: struct server_id pid : 0x00000000000079f7 (31223) task_id : 0x00000000 (0) [2013/05/23 11:27:01.191289, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) src: struct server_id setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 pid : 0x00000000000079f7 (31223) [2013/05/23 11:27:01.191371, 5, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) task_id : 0x00000000 (0) Security token: (NULL) vnn : 0xffffffff (4294967295) unique_id : 0x576b4c45c5cc9853 (6299212366362744915) buf : DATA_BLOB length=0 [2013/05/23 11:27:01.191402, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.191468, 6, pid=31223, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:181(bq_sig_chld_handler) [2013/05/23 11:27:01.191465, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) Bq child process 31224 terminated with 0 change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:01.191570, 7, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find Cups-PDF [2013/05/23 11:27:01.191913, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 6 for Cups-PDF [2013/05/23 11:27:01.192116, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 6 for service name Cups-PDF [2013/05/23 11:27:01.192392, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1808(lp_add_printer) adding printer service Cups-PDF [2013/05/23 11:27:01.192649, 7, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find Virtual_PDF_Printer [2013/05/23 11:27:01.192982, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(add_a_service) add_a_service: Creating snum = 7 for Virtual_PDF_Printer [2013/05/23 11:27:01.193211, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1667(hash_a_service) hash_a_service: hashing index 7 for service name Virtual_PDF_Printer [2013/05/23 11:27:01.193249, 3, pid=31210, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1808(lp_add_printer) adding printer service Virtual_PDF_Printer [2013/05/23 11:27:01.193307, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:71(delete_and_reload_printers) reloading printer services from pcap cache [2013/05/23 11:27:01.193494, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:122(delete_and_reload_printers) Adding default registry entry for printer [Cups-PDF], if it doesn't exist. [2013/05/23 11:27:01.193586, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/05/23 11:27:01.193644, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \winreg [2013/05/23 11:27:01.193691, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \winreg [2013/05/23 11:27:01.193771, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/05/23 11:27:01.193879, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.194093, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/05/23 11:27:01.194140, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.194185, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.194216, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.194256, 5, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.194290, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.194487, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.194535, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2013/05/23 11:27:01.194571, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2013/05/23 11:27:01.194614, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2013/05/23 11:27:01.194658, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.194688, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM] [2013/05/23 11:27:01.194775, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.194845, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.195004, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-9e51-4535ea790000 keyname: struct winreg_String name_len : 0x008a (138) name_size : 0x008a (138) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.195415, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.195484, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/05/23 11:27:01.195526, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2013/05/23 11:27:01.195567, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2013/05/23 11:27:01.195596, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2013/05/23 11:27:01.195643, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.195671, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE] [2013/05/23 11:27:01.195762, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2013/05/23 11:27:01.195810, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2013/05/23 11:27:01.195842, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.195883, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.195927, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.195956, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.196133, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2013/05/23 11:27:01.196167, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.196183, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.196366, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.196398, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.196438, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.196504, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2013/05/23 11:27:01.196549, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.196580, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.196620, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.196661, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.196690, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.196797, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2013/05/23 11:27:01.196831, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (5->6) [2013/05/23 11:27:01.196864, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.196913, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.196945, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.196984, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.197055, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2013/05/23 11:27:01.197101, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (6->7) [2013/05/23 11:27:01.197166, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.197217, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.197250, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.197289, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.197394, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Cups-PDF] [2013/05/23 11:27:01.197427, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (7->8) [2013/05/23 11:27:01.197470, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF] [2013/05/23 11:27:01.197514, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF] [2013/05/23 11:27:01.197546, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.197585, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF] [2013/05/23 11:27:01.197653, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (8->7) [2013/05/23 11:27:01.197700, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (7->6) [2013/05/23 11:27:01.197730, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (6->5) [2013/05/23 11:27:01.197771, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.197812, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.197846, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2013/05/23 11:27:01.197893, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0E 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.197958, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000e-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.198094, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/rpc_client/cli_winreg_spoolss.c:626(winreg_create_printer) winreg_create_printer: Skipping, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Cups-PDF already exists [2013/05/23 11:27:01.198191, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000e-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.198308, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0E 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.198408, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0E 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.198471, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.198501, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2013/05/23 11:27:01.198544, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.198680, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.198797, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.198862, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.198930, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.198971, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.199020, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.199175, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe) Deleted handle list for RPC connection \winreg [2013/05/23 11:27:01.199245, 8, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:122(delete_and_reload_printers) Adding default registry entry for printer [Virtual_PDF_Printer], if it doesn't exist. [2013/05/23 11:27:01.199339, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/05/23 11:27:01.199392, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \winreg [2013/05/23 11:27:01.199423, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \winreg [2013/05/23 11:27:01.199499, 4, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/05/23 11:27:01.199554, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.199740, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/05/23 11:27:01.199772, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.199813, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:01.199842, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:01.199882, 5, pid=31210, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:01.199911, 5, pid=31210, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:01.200018, 4, pid=31210, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:01.200072, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2013/05/23 11:27:01.200128, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2013/05/23 11:27:01.200170, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2013/05/23 11:27:01.200202, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.200246, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM] [2013/05/23 11:27:01.200343, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.200416, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000f-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.200563, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000f-0000-0000-9e51-4535ea790000 keyname: struct winreg_String name_len : 0x00a0 (160) name_size : 0x00a0 (160) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2013/05/23 11:27:01.200926, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.200995, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/05/23 11:27:01.201036, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2013/05/23 11:27:01.201078, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2013/05/23 11:27:01.201142, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2013/05/23 11:27:01.201172, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.201214, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE] [2013/05/23 11:27:01.201285, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2013/05/23 11:27:01.201359, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2013/05/23 11:27:01.201391, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.201420, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.201450, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.201477, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft] [2013/05/23 11:27:01.201538, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2013/05/23 11:27:01.201580, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2013/05/23 11:27:01.201623, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.201652, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.201695, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.201723, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2013/05/23 11:27:01.201771, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2013/05/23 11:27:01.201816, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2013/05/23 11:27:01.201856, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.201886, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.201929, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.201957, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2013/05/23 11:27:01.202048, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2013/05/23 11:27:01.202104, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (5->6) [2013/05/23 11:27:01.202137, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.202178, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.202221, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.202251, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efe381620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2013/05/23 11:27:01.202351, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2013/05/23 11:27:01.202384, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (6->7) [2013/05/23 11:27:01.202427, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.202473, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.202505, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.202544, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2013/05/23 11:27:01.202610, 7, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Virtual_PDF_Printer] [2013/05/23 11:27:01.202655, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (7->8) [2013/05/23 11:27:01.202687, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer] [2013/05/23 11:27:01.202731, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer] [2013/05/23 11:27:01.202778, 10, pid=31210, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2013/05/23 11:27:01.202806, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0efac039a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer] [2013/05/23 11:27:01.202881, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (8->7) [2013/05/23 11:27:01.202918, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (7->6) [2013/05/23 11:27:01.202966, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (6->5) [2013/05/23 11:27:01.203006, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2013/05/23 11:27:01.203037, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2013/05/23 11:27:01.203093, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2013/05/23 11:27:01.203139, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.203204, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000010-0000-0000-9e51-4535ea790000 result : WERR_OK [2013/05/23 11:27:01.203386, 2, pid=31210, effective(0, 0), real(0, 0)] ../source3/rpc_client/cli_winreg_spoolss.c:626(winreg_create_printer) winreg_create_printer: Skipping, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\Virtual_PDF_Printer already exists [2013/05/23 11:27:01.203445, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000010-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.203559, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.203624, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.203687, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.203716, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2013/05/23 11:27:01.203756, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.203890, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000f-0000-0000-9e51-4535ea790000 [2013/05/23 11:27:01.204007, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.204105, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 9E 51 45 35 ........ .....QE5 [0010] EA 79 00 00 .y.. [2013/05/23 11:27:01.204169, 6, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/05/23 11:27:01.204200, 10, pid=31210, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2013/05/23 11:27:01.204249, 1, pid=31210, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2013/05/23 11:27:01.204423, 10, pid=31210, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe) Deleted handle list for RPC connection \winreg [2013/05/23 11:27:24.014016, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.014598, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:24.014972, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key FE79000000000000FFFF [2013/05/23 11:27:24.015274, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ceee60 [2013/05/23 11:27:24.015684, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key FE79000000000000FFFF [2013/05/23 11:27:24.015935, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.016168, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.017590, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 172880 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:24.019789, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 172880 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:24.022131, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.023083, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/05/23 11:27:24.023302, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3474(smbd_process) Connection allowed from ipv6:::1:46334 to ipv6:::1:445 [2013/05/23 11:27:24.023525, 3, pid=31230, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:985(init_oplocks) init_oplocks: initializing messages. [2013/05/23 11:27:24.023563, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x23b0390 [2013/05/23 11:27:24.023612, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x23b0390 [2013/05/23 11:27:24.023657, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 775 - private_data=0x23b0390 [2013/05/23 11:27:24.023688, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x23b0390 [2013/05/23 11:27:24.023732, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 777 - private_data=0x23b0390 [2013/05/23 11:27:24.023776, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x23b0390 [2013/05/23 11:27:24.023808, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x23b0390 [2013/05/23 11:27:24.023852, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x23b0390 [2013/05/23 11:27:24.023901, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/05/23 11:27:24.023933, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/05/23 11:27:24.023983, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/05/23 11:27:24.024032, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x23b0390 [2013/05/23 11:27:24.024075, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x214f520 [2013/05/23 11:27:24.024129, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x23b0390 [2013/05/23 11:27:24.024165, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:24.024210, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:24.024272, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) event_add_idle: idle_evt(keepalive) 0x3a3e900 [2013/05/23 11:27:24.024339, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) event_add_idle: idle_evt(deadtime) 0x36c4c70 [2013/05/23 11:27:24.024409, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x2790840 [2013/05/23 11:27:24.024583, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 190 [2013/05/23 11:27:24.024660, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0xbe [2013/05/23 11:27:24.024707, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 0 of length 194 (0 toread) [2013/05/23 11:27:24.024758, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.024779, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/05/23 11:27:24.024952, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4D 49 43 52 4F 53 4F RAM 1.0. .MICROSO [0020] 46 54 20 4E 45 54 57 4F 52 4B 53 20 31 2E 30 33 FT NETWO RKS 1.03 [0030] 00 02 4D 49 43 52 4F 53 4F 46 54 20 4E 45 54 57 ..MICROS OFT NETW [0040] 4F 52 4B 53 20 33 2E 30 00 02 4C 41 4E 4D 41 4E ORKS 3.0 ..LANMAN [0050] 31 2E 30 00 02 4C 4D 31 2E 32 58 30 30 32 00 02 1.0..LM1 .2X002.. [0060] 44 4F 53 20 4C 41 4E 4D 41 4E 32 2E 31 00 02 4C DOS LANM AN2.1..L [0070] 41 4E 4D 41 4E 32 2E 31 00 02 53 61 6D 62 61 00 ANMAN2.1 ..Samba. [0080] 02 4E 54 20 4C 41 4E 4D 41 4E 20 31 2E 30 00 02 .NT LANM AN 1.0.. [0090] 4E 54 20 4C 4D 20 30 2E 31 32 00 NT LM 0. 12. [2013/05/23 11:27:24.025249, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBnegprot (pid 31230) conn 0x0 [2013/05/23 11:27:24.025307, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.025369, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.025411, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.025479, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.026249, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/05/23 11:27:24.026307, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/05/23 11:27:24.026388, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/05/23 11:27:24.026436, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [LANMAN1.0] [2013/05/23 11:27:24.026473, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [LM1.2X002] [2013/05/23 11:27:24.026522, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/05/23 11:27:24.026567, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [LANMAN2.1] [2013/05/23 11:27:24.026602, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [Samba] [2013/05/23 11:27:24.026652, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/05/23 11:27:24.026700, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [NT LM 0.12] [2013/05/23 11:27:24.026746, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1302(set_remote_arch) set_remote_arch: Client arch is 'Samba' [2013/05/23 11:27:24.026792, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.026869, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.026903, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:24.026952, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key FE79000000000000FFFF [2013/05/23 11:27:24.027000, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x328f650 [2013/05/23 11:27:24.027046, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key FE79000000000000FFFF [2013/05/23 11:27:24.027086, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.027131, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.027188, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.027362, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x328fa30 [2013/05/23 11:27:24.027516, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/05/23 11:27:24.027579, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/05/23 11:27:24.027625, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/05/23 11:27:24.027658, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/05/23 11:27:24.027709, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/05/23 11:27:24.027755, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/05/23 11:27:24.027792, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/05/23 11:27:24.027839, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/05/23 11:27:24.027883, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/05/23 11:27:24.027928, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/05/23 11:27:24.027966, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/05/23 11:27:24.028027, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/05/23 11:27:24.028078, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/05/23 11:27:24.028121, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/05/23 11:27:24.028153, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/05/23 11:27:24.028200, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/05/23 11:27:24.028243, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/05/23 11:27:24.028277, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/05/23 11:27:24.028355, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/05/23 11:27:24.028390, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/05/23 11:27:24.029486, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/05/23 11:27:24.029536, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/05/23 11:27:24.029584, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/05/23 11:27:24.035504, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/05/23 11:27:24.035559, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'schannel' registered [2013/05/23 11:27:24.035596, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'spnego' registered [2013/05/23 11:27:24.035646, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'ntlmssp' registered [2013/05/23 11:27:24.035692, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'krb5' registered [2013/05/23 11:27:24.035724, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/05/23 11:27:24.035764, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/05/23 11:27:24.036783, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.037127, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.037247, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.037297, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x29fca60 [2013/05/23 11:27:24.037348, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x28b1380 [2013/05/23 11:27:24.037412, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x29fca60 "ltdb_callback" [2013/05/23 11:27:24.037531, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2013/05/23 11:27:24.037639, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x28b1380 "ltdb_timeout" [2013/05/23 11:27:24.037706, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x29fca60 "ltdb_callback" [2013/05/23 11:27:24.037829, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.037905, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:24.037975, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.038110, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.038148, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.038196, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2dedc10 [2013/05/23 11:27:24.038251, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x38880f0 [2013/05/23 11:27:24.038305, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2dedc10 "ltdb_callback" [2013/05/23 11:27:24.038388, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:24.038435, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x38880f0 "ltdb_timeout" [2013/05/23 11:27:24.038491, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2dedc10 "ltdb_callback" [2013/05/23 11:27:24.038555, 3, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/05/23 11:27:24.038715, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=XXXXXXXXXXXX)(objectclass=primaryDomain)) attr: control: [2013/05/23 11:27:24.038833, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.038868, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.038922, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2a81de0 [2013/05/23 11:27:24.038983, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2adeeb0 [2013/05/23 11:27:24.039040, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2a81de0 "ltdb_callback" [2013/05/23 11:27:24.039717, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=XXXXXXXXXXXX,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-3077468549-37531231-3550141016 privateKeytab: secrets.keytab realm: XXXXXXXXXXXX.COM saltPrincipal: host/yyy.xxxxxxxxxxxx.com@XXXXXXXXXXXX.COM samAccountName: YYY$ secret: LEjNRG,#iO([y!p:M?K](;RL<$Uv4Pead6$omd2AZ5FIWZYy>#+c%WN7whYH5:sMgI5XST K0Ek0UQwqnOq19koCNFZf.;.ym1l7MS$>3HWq8fF)IugMSOin_lIB5KSxXDPlIo-:7;SHbIk_#oXe MQ:y=B31al secureChannelType: 6 servicePrincipalName: HOST/yyy servicePrincipalName: HOST/yyy.xxxxxxxxxxxx.com objectGUID: b6baa4b9-001a-4414-a71b-22139c67d231 whenCreated: 20130311032023.0Z whenChanged: 20130311032023.0Z uSNCreated: 7 uSNChanged: 7 name: XXXXXXXXXXXX flatname: XXXXXXXXXXXX distinguishedName: flatname=XXXXXXXXXXXX,cn=Primary Domains [2013/05/23 11:27:24.040071, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2adeeb0 "ltdb_timeout" [2013/05/23 11:27:24.040127, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2a81de0 "ltdb_callback" [2013/05/23 11:27:24.041160, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/05/23 11:27:24.041216, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/05/23 11:27:24.041260, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/05/23 11:27:24.041295, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/05/23 11:27:24.041384, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/05/23 11:27:24.041418, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/05/23 11:27:24.041463, 3, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/05/23 11:27:24.041706, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.041896, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.042012, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.042112, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.042229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.043125, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.043280, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.043537, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.043768, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.043905, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.043961, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.044017, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.044067, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.044108, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.044145, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.044191, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.044233, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.044267, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.044345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.044413, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.044462, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.044504, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.044554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.044601, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.044635, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.044680, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.044727, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.044762, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.044803, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.044992, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.045139, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.045261, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.045383, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.045419, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.045497, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.045568, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.045602, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.045669, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.045726, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.045772, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.045840, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.045910, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.045956, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.046028, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.046098, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.046133, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.046203, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.046273, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.046343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.046454, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.046498, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.046532, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.046579, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.046620, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.046656, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.046704, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.046833, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.046908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.046954, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.047028, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.047097, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.047133, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.047203, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.047350, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.047432, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.047559, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.047697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.047737, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.047808, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.047878, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.047924, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.048016, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.048100, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.048480, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.049064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.049140, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.049187, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.049273, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.049715, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.049815, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.049895, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.049935, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.050156, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.050231, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.050277, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.050397, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.050585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.050693, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.050769, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.050813, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.051085, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.051174, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.051212, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.051349, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.051405, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.051654, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.051764, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.051839, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.051887, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.052131, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.052209, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.052258, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.052357, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.052591, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.052699, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.052775, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.052820, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.053090, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.053165, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.053211, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.053297, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.053489, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.053600, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.053679, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.053728, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.053805, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.053883, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.053922, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.053994, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.054063, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.054109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.054196, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.054289, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.054357, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.054438, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.054510, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.054544, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.054630, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.054681, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.054716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.054763, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.054804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.054838, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.054884, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.054925, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.054959, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.055009, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.055057, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.055093, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.055152, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.055199, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.055254, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.055298, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.055358, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.055449, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.055549, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.055601, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.055655, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.055705, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.055739, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.055783, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.055826, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.055858, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.055903, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.055944, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.055977, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.056022, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.056068, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.056102, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.056152, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.056183, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.056236, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.056268, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.056344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.056388, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.056422, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.056614, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.056678, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.056728, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.056770, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.056804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.056849, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.056890, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.056924, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.056971, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.057011, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.057086, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.057134, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.057206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.057243, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.057282, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.057360, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.057422, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.057473, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.057548, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.057583, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.057649, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.057700, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.057741, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.057812, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.057846, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.058245, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.058292, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.058386, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.058435, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.058499, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.058549, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.058618, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.058667, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.058707, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.058744, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.058791, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.058824, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.058865, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.058913, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.058970, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.059004, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.059407, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.059530, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.059635, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.059692, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.059726, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.059839, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.059941, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.060024, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.060075, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.060119, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.060381, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.060482, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.060586, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.060643, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.060687, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.060721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.060767, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.060808, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.060842, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.060887, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.060934, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.060967, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.061018, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.061064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.061116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.061153, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.061201, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.061246, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.061294, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.061358, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.061414, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.061447, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.061554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.061667, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.061767, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.061810, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.061856, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.061899, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.061932, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.061976, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.062019, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.062052, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.062117, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.062162, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.062213, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.062256, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.062291, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.062379, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.062414, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.062460, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.062502, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.062538, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.062584, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.062705, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.062762, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.062805, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.062839, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.062886, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.062926, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.062961, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.063008, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.063049, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.063083, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.063159, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.063196, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.063252, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.063304, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.063368, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.063419, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.063475, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.063521, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.063563, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.063609, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.063673, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.063723, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.063764, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.063833, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.063868, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.064230, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.064283, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.064352, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.064407, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.064472, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.064516, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.064581, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.064619, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.064672, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.064721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.064765, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.064800, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.064856, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.064905, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.064960, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.064995, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.065229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.065339, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.065464, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.065518, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.065554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.065599, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.065631, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.065664, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.065704, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.065738, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.065783, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.065821, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.065864, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.065910, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.065961, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.065997, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.066049, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.066084, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.066140, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.066187, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.066241, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.066296, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.066413, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.066516, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.066627, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.066766, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.066814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.066852, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.066893, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.066951, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.066996, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.067028, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.067072, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.067115, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.067148, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.067193, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.067234, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.067273, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.067343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.067386, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.067433, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.067479, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.067511, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.067543, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.067585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.067619, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.067766, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.067897, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.068145, 5, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC mechanism spnego [2013/05/23 11:27:24.068268, 5, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/05/23 11:27:24.069239, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.31230.1 [2013/05/23 11:27:24.069478, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/05/23 11:27:24.069527, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:668(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/05/23 11:27:24.069570, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:675(reply_negprot) negprot index=8 [2013/05/23 11:27:24.069603, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.069637, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=65024 (0xFE00) smb_vwv[ 8]= 121 (0x79) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=59264 (0xE780) smb_vwv[12]=16710 (0x4146) smb_vwv[13]=51718 (0xCA06) smb_vwv[14]=52823 (0xCE57) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/05/23 11:27:24.070022, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 62 69 7A 00 00 00 00 00 00 00 00 00 00 00 00 00 yyy..... ........ [0010] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0020] 30 22 06 09 2A 86 48 82 F7 12 01 02 02 06 09 2A 0"..*.H. .......* [0030] 86 48 86 F7 12 01 02 02 06 0A 2B 06 01 04 01 82 .H...... ..+..... [0040] 37 02 02 0A A3 2A 30 28 A0 26 1B 24 6E 6F 74 5F 7....*0( .&.$not_ [0050] 64 65 66 69 6E 65 64 5F 69 6E 5F 52 46 43 34 31 defined_ in_RFC41 [0060] 37 38 40 70 6C 65 61 73 65 5F 69 67 6E 6F 72 65 78@pleas e_ignore [2013/05/23 11:27:24.073040, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 162 [2013/05/23 11:27:24.073103, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0xa2 [2013/05/23 11:27:24.073149, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 1 of length 166 (0 toread) [2013/05/23 11:27:24.073182, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.073227, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=162 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31229 smb_uid=0 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 81 (0x51) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=103 [2013/05/23 11:27:24.073597, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 60 4F 06 06 2B 06 01 05 05 02 A0 45 30 43 A0 0E `O..+... ...E0C.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 31 0...+... ..7....1 [0020] 04 2F 4E 54 4C 4D 53 53 50 00 01 00 00 00 15 82 ./NTLMSS P....... [0030] 08 60 0C 00 0C 00 20 00 00 00 03 00 03 00 2C 00 .`.... . ......,. [0040] 00 00 52 45 4E 4F 42 55 49 4C 44 49 4E 47 42 49 ..XXXXXX XXXXXXYY [0050] 5A 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D YU.n.i.x ...S.a.m [0060] 00 62 00 61 00 00 00 .b.a... [2013/05/23 11:27:24.073821, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBsesssetupX (pid 31230) conn 0x0 [2013/05/23 11:27:24.073868, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.073902, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.073947, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.074009, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.074057, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/05/23 11:27:24.074112, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/05/23 11:27:24.074171, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/05/23 11:27:24.074199, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.074249, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2013/05/23 11:27:24.074302, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 353DA1FC [2013/05/23 11:27:24.074383, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x30e9800 [2013/05/23 11:27:24.074745, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2013/05/23 11:27:24.074775, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key '353DA1FC' stored [2013/05/23 11:27:24.074827, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x353da1fc (893231612) session_wire_id : 0x00000000000098c5 (39109) creation_time : Thu May 23 11:27:24 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46334' remote_name : '::1' auth_session_info_seqnum : 0x00000000 (0) [2013/05/23 11:27:24.075409, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 353DA1FC [2013/05/23 11:27:24.075459, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.075501, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.075535, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1215(smbXsrv_session_create) [2013/05/23 11:27:24.075566, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1223(smbXsrv_session_create) smbXsrv_session_create: global_id (0x353da1fc) stored [2013/05/23 11:27:24.075597, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x000098c5 (39109) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x353da1fc (893231612) session_wire_id : 0x00000000000098c5 (39109) creation_time : Thu May 23 11:27:24 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46334' remote_name : '::1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 23 11:27:24 AM 2013 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL [2013/05/23 11:27:24.076289, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/05/23 11:27:24.076365, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/05/23 11:27:24.076414, 5, pid=31230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/05/23 11:27:24.076713, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.076895, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.077010, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.077046, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x3a40400 [2013/05/23 11:27:24.077088, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3778bd0 [2013/05/23 11:27:24.077144, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x3a40400 "ltdb_callback" [2013/05/23 11:27:24.077256, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2013/05/23 11:27:24.078168, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3778bd0 "ltdb_timeout" [2013/05/23 11:27:24.078213, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x3a40400 "ltdb_callback" [2013/05/23 11:27:24.078290, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.078426, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:24.078486, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.078622, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.078669, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.078711, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x23ed0d0 [2013/05/23 11:27:24.078752, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x327b310 [2013/05/23 11:27:24.078807, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x23ed0d0 "ltdb_callback" [2013/05/23 11:27:24.078863, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:24.078910, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x327b310 "ltdb_timeout" [2013/05/23 11:27:24.078962, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x23ed0d0 "ltdb_callback" [2013/05/23 11:27:24.079014, 3, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/05/23 11:27:24.079080, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=XXXXXXXXXXXX)(objectclass=primaryDomain)) attr: control: [2013/05/23 11:27:24.079182, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.079227, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.079272, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2bcef80 [2013/05/23 11:27:24.079347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2b43310 [2013/05/23 11:27:24.079410, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2bcef80 "ltdb_callback" [2013/05/23 11:27:24.079786, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=XXXXXXXXXXXX,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-3077468549-37531231-3550141016 privateKeytab: secrets.keytab realm: XXXXXXXXXXXX.COM saltPrincipal: host/yyy.xxxxxxxxxxxx.com@XXXXXXXXXXXX.COM samAccountName: YYY$ secret: LEjNRG,#iO([y!p:M?K](;RL<$Uv4Pead6$omd2AZ5FIWZYy>#+c%WN7whYH5:sMgI5XST K0Ek0UQwqnOq19koCNFZf.;.ym1l7MS$>3HWq8fF)IugMSOin_lIB5KSxXDPlIo-:7;SHbIk_#oXe MQ:y=B31al secureChannelType: 6 servicePrincipalName: HOST/yyy servicePrincipalName: HOST/yyy.xxxxxxxxxxxx.com objectGUID: b6baa4b9-001a-4414-a71b-22139c67d231 whenCreated: 20130311032023.0Z whenChanged: 20130311032023.0Z uSNCreated: 7 uSNChanged: 7 name: XXXXXXXXXXXX flatname: XXXXXXXXXXXX distinguishedName: flatname=XXXXXXXXXXXX,cn=Primary Domains [2013/05/23 11:27:24.080135, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2b43310 "ltdb_timeout" [2013/05/23 11:27:24.080191, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2bcef80 "ltdb_callback" [2013/05/23 11:27:24.080565, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.080724, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.080837, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.080926, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.081047, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.081130, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.081255, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.081414, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.081611, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.081749, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.081800, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.081851, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.081898, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.081931, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.081976, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.082018, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.082053, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.082103, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.082148, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.082179, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.082230, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.082276, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.082347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.082400, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.082442, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.082476, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.082522, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.082567, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.082600, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.082744, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.082878, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.083002, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.083078, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.083124, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.083192, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.083263, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.083352, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.083430, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.083503, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.083554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.083623, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.083694, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.083742, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.083812, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.083882, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.083929, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.083998, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.084068, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.084114, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.084189, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.084235, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.084279, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.084341, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.084395, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.084430, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.084464, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.084564, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.084639, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.084672, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.084730, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.084808, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.084844, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.084919, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.084977, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.085022, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.085091, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.085160, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.085206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.085274, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.085394, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.085442, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.085521, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.085611, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.085866, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.086235, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.086338, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.086392, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.086484, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.086693, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.086801, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.086875, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.086919, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.087063, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.087137, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.087185, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.087256, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.087379, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.087478, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.087558, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.087596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.087737, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.087809, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.087845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.087933, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.087968, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.088076, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.088184, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.088275, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.088361, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.088501, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.088575, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.088622, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.088692, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.088797, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.088910, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.088986, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.089034, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.089170, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.089261, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.089299, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.089413, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.089514, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.089622, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.089697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.089743, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.089812, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.089885, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.089927, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.089992, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.090066, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.090109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.090186, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.090268, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.090344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.090421, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.090495, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.090547, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.090625, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.090680, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.090725, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.090758, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.090791, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.090831, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.090866, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.090911, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.090949, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.090986, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.091037, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.091079, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.091122, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.091169, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.091217, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.091276, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.091350, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.091423, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.091534, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.091586, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.091634, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.091684, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.091723, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.091769, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.091810, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.091843, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.091889, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.091930, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.091963, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.092008, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.092046, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.092080, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.092123, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.092157, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.092203, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.092251, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.092284, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.092347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.092388, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.092495, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.092554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.092601, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.092633, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.092678, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.092723, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.092759, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.092793, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.092833, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.092868, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.092931, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.092980, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.093032, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.093073, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.093113, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.093161, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.093230, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.093282, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.093355, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.093404, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.093470, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.093521, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.093563, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.093631, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.093665, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.093814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.093852, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.093905, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.093953, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.094016, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.094071, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.094137, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.094187, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.094251, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.094296, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.094351, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.094405, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.094455, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.094492, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.094550, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.094597, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.094777, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.094896, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.095001, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.095049, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.095085, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.095201, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.095290, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.095374, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.095416, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.095462, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.095597, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.095715, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.095821, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.095873, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.095908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.095953, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.095996, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.096029, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.096074, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.096116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.096158, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.096191, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.096241, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.096289, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.096358, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.096408, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.096456, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.096499, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.096539, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.096587, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.096641, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.096686, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.096781, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.096897, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.096995, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.097047, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.097082, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.097133, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.097175, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.097208, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.097254, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.097295, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.097347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.097397, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.097438, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.097493, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.097560, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.097643, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.097713, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.097781, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.097856, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.097932, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.097976, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.098088, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.098146, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.098195, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.098229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.098274, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.098344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.098393, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.098438, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.098469, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.098514, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.098575, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.098624, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.098673, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.098710, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.098758, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.098804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.098854, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.098891, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.098946, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.098993, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.099056, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.099118, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.099159, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.099225, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.099260, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.099412, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.099467, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.099532, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.099582, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.099644, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.099692, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.099757, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.099803, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.099845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.099893, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.099941, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.099974, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.100013, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.100065, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.100120, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.100154, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.100276, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.100402, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.100518, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.100574, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.100608, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.100641, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.100681, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.100718, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.100765, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.100806, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.100839, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.100885, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.100931, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.100966, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.101033, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.101080, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.101127, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.101169, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.101209, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.101257, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.101345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.101385, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.101493, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.101594, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.101697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.101845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.101884, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.101922, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.101975, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.102033, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.102064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.102109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.102152, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.102184, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.102229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.102271, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.102304, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.102396, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.102439, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.102481, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.102529, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.102576, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.102608, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.102642, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.102683, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.102717, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.102864, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.103012, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.103154, 5, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC mechanism spnego [2013/05/23 11:27:24.103207, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.103257, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.103306, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.103366, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.103413, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.103558, 5, pid=31230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2013/05/23 11:27:24.103678, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/05/23 11:27:24.103909, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x000c (12) DomainNameMaxLen : 0x000c (12) DomainName : * DomainName : 'XXXXXXXXXXXX' WorkstationLen : 0x0003 (3) WorkstationMaxLen : 0x0003 (3) Workstation : * Workstation : 'YYY' [2013/05/23 11:27:24.104510, 10, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:80(auth_get_challenge) auth_get_challenge: challenge set by random [2013/05/23 11:27:24.104598, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0018 (24) TargetNameMaxLen : 0x0018 (24) TargetName : * TargetName : 'XXXXXXXXXXXX' NegotiateFlags : 0x60898215 (1619624469) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : cc9382396f7f467b Reserved : 0000000000000000 TargetInfoLen : 0x007a (122) TargetNameInfoMaxLen : 0x007a (122) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'XXXXXXXXXXXX' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0006 (6) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'YYY' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0020 (32) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'xxxxxxxxxxxx.com' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0028 (40) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'yyy.xxxxxxxxxxxx.com' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2013/05/23 11:27:24.105630, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.105707, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.105731, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=328 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=31229 smb_uid=39109 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 225 (0xE1) smb_bcc=285 [2013/05/23 11:27:24.106017, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] A1 81 DE 30 81 DB A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 C5 04 81 C2 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 18 00 18 00 30 TLMSSP.. .......0 [0030] 00 00 00 15 82 89 60 CC 93 82 39 6F 7F 46 7B 00 ......`. ..9o.F{. [0040] 00 00 00 00 00 00 00 7A 00 7A 00 48 00 00 00 52 .......z .z.H...R [0050] 00 45 00 4E 00 4F 00 42 00 55 00 49 00 4C 00 44 .E.N.O.B .U.I.L.D [0060] 00 49 00 4E 00 47 00 02 00 18 00 52 00 45 00 4E .I.N.G.. ...R.E.N [0070] 00 4F 00 42 00 55 00 49 00 4C 00 44 00 49 00 4E .O.B.U.I .L.D.I.N [0080] 00 47 00 01 00 06 00 42 00 49 00 5A 00 04 00 20 .G.....B .I.Z... [0090] 00 72 00 65 00 6E 00 6F 00 62 00 75 00 69 00 6C .r.e.n.o .b.u.i.l [00A0] 00 64 00 69 00 6E 00 67 00 2E 00 63 00 6F 00 6D .d.i.n.g ...c.o.m [00B0] 00 03 00 28 00 62 00 69 00 7A 00 2E 00 72 00 65 ...(.b.i .z...r.e [00C0] 00 6E 00 6F 00 62 00 75 00 69 00 6C 00 64 00 69 .n.o.b.u .i.l.d.i [00D0] 00 6E 00 67 00 2E 00 63 00 6F 00 6D 00 00 00 00 .n.g...c .o.m.... [00E0] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [00F0] 00 62 00 61 00 20 00 34 00 2E 00 30 00 2E 00 36 .b.a. .4 ...0...6 [0100] 00 00 00 52 00 45 00 4E 00 4F 00 42 00 55 00 49 ...R.E.N .O.B.U.I [0110] 00 4C 00 44 00 49 00 4E 00 47 00 00 00 .L.D.I.N .G... [2013/05/23 11:27:24.107152, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 406 [2013/05/23 11:27:24.107223, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x196 [2013/05/23 11:27:24.107271, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 2 of length 410 (0 toread) [2013/05/23 11:27:24.107302, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.107353, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=406 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31229 smb_uid=39109 smb_mid=3 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 324 (0x144) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=347 [2013/05/23 11:27:24.107671, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] A1 82 01 40 30 82 01 3C A2 82 01 38 04 82 01 34 ...@0..< ...8...4 [0010] 4E 54 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 NTLMSSP. ........ [0020] 40 00 00 00 A6 00 A6 00 58 00 00 00 18 00 18 00 @....... X....... [0030] FE 00 00 00 08 00 08 00 16 01 00 00 06 00 06 00 ........ ........ [0040] 1E 01 00 00 10 00 10 00 24 01 00 00 15 82 08 60 ........ $......` [0050] B5 CF 71 AA 2D 1A 38 51 6B 87 80 64 81 03 D9 13 ..q.-.8Q k..d.... [0060] E9 75 F1 20 85 8C 25 76 6A 3A F1 A1 A4 AC BC 6C .u. ..%v j:.....l [0070] 4C B4 B6 61 1B 77 E5 E0 01 01 00 00 00 00 00 00 L..a.w.. ........ [0080] 00 16 3D 06 CA 57 CE 01 82 01 F1 30 3C 4C 7E EF ..=..W.. ...0 [2013/05/23 11:27:24.110695, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.110744, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.110778, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.110844, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.110890, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.110933, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.110965, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.111011, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.111053, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.111088, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.111133, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.111175, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.111220, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.111254, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.111306, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.111348, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.111406, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.111452, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.111501, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.111541, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.111598, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.111646, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.111909, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.111961, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.112017, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.112064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.112133, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.112179, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.112212, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.112297, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.112347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.112425, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.112476, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.112547, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.112598, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.112666, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.112717, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.112909, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=XXXXXXXXXXXX,CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com nCName: DC=xxxxxxxxxxxx,DC=com dnsRoot: xxxxxxxxxxxx.com nETBIOSName: XXXXXXXXXXXX [2013/05/23 11:27:24.113129, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.113274, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: sAMAccountName attr: objectSid attr: objectClass control: [2013/05/23 11:27:24.113437, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.113492, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.113535, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.113575, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.113622, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.113665, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.113697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.113756, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.113803, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.113845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.113878, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.113924, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.113972, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.114005, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.114058, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.114108, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.114156, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.114189, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.114240, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.114289, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.114359, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.114406, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.114576, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com objectClass: top objectClass: domain objectClass: domainDNS objectSid: S-1-5-21-3077468549-37531231-3550141016 [2013/05/23 11:27:24.114714, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.114808, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.114902, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com scope: one expr: (ncName=DC=xxxxxxxxxxxx,DC=com) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2013/05/23 11:27:24.115031, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.115083, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.115129, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.115177, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.115211, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.115256, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.115297, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.115349, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.115403, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.115436, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.115480, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.115524, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.115582, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.115617, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.115669, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.115701, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.115758, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.115802, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.115854, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.115891, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.115947, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.115993, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.116136, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.116188, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.116241, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.116285, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.116347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.116401, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.116450, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.116486, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.116538, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.116582, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.116889, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.116936, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.116982, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.117028, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.117094, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.117145, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.117186, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.117255, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.117290, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.118116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.118170, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.118237, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.118292, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.118399, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.118448, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.118623, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=XXXXXXXXXXXX,CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com nCName: DC=xxxxxxxxxxxx,DC=com dnsRoot: xxxxxxxxxxxx.com nETBIOSName: XXXXXXXXXXXX [2013/05/23 11:27:24.118869, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 auth_check_password_send: mapped user is: [XXXXXXXXXXXX]\[root]@[YYY] [2013/05/23 11:27:24.118990, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/05/23 11:27:24.119030, 10, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:311(auth_check_password_send) auth_check_password_send: auth_context challenge created by random [2013/05/23 11:27:24.119074, 10, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:314(auth_check_password_send) auth_check_password_send: challenge is: [2013/05/23 11:27:24.119116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] CC 93 82 39 6F 7F 46 7B ...9o.F{ [2013/05/23 11:27:24.119267, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(sAMAccountName=root)(objectclass=user)) attr: objectClass attr: sAMAccountName attr: userPrincipalName attr: servicePrincipalName attr: msDS-KeyVersionNumber attr: msDS-SecondaryKrbTgtNumber attr: msDS-SupportedEncryptionTypes attr: supplementalCredentials attr: msDS-AllowedToDelegateTo attr: dBCSPwd attr: unicodePwd attr: userAccountControl attr: objectSid attr: pwdLastSet attr: accountExpires attr: logonHours attr: userWorkstations attr: displayName attr: scriptPath attr: profilePath attr: homeDirectory attr: homeDrive attr: lastLogon attr: lastLogoff attr: accountExpires attr: badPwdCount attr: logonCount attr: primaryGroupID attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.119721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.119771, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.119807, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.119861, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.119907, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.119938, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.119987, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.120032, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.120078, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.120113, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.120159, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.120200, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.120243, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.120289, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.120391, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.120437, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.120479, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.120526, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.120584, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.120634, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.120695, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.120729, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.121081, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user badPwdCount: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-3077468549-37531231-3550141016-1106 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: root pwdLastSet: 130129403860000000 userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE # supplementalCredentials::: REDACTED SECRET ATTRIBUTE msDS-KeyVersionNumber: 1 [2013/05/23 11:27:24.121404, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.121474, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.121543, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.121618, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.121751, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.121864, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.121916, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.121960, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.122001, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.122035, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.122076, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.122109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.122155, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.122196, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.122230, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.122275, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.122307, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.122359, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.122406, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.122448, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.122496, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.122543, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.122586, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.122626, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.122674, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.122727, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.122765, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.122899, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.122999, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.123085, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.123162, 4, pid=31230, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [XXXXXXXXXXXX] [2013/05/23 11:27:24.123239, 4, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:170(authsam_account_ok) authsam_account_ok: Checking SMB password for user root [2013/05/23 11:27:24.123355, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.123469, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.123521, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.123565, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.123606, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.123642, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.123683, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.123716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.123763, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.123804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.123838, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.123884, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.123924, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.123964, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.124014, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.124067, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.124111, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.124148, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.124194, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.124244, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.124279, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.124351, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.124404, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.124538, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.124651, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.124731, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.124824, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.124926, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.124966, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.125011, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.125060, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.125096, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.125142, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.125183, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.125217, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.125263, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.125345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.125386, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.125432, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.125482, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.125516, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.125557, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.125604, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.125639, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.125674, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.125721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.125756, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.125805, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.125850, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.125982, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.126093, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.126172, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.126235, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:105(logon_hours_ok) logon_hours_ok: No hours restrictions for user root [2013/05/23 11:27:24.126365, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.126479, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.126532, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.126578, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.126627, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.126665, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.126711, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.126754, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.126788, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.126833, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.126876, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.126909, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.126955, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.127018, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.127067, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.127116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.127153, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.127216, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.127263, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.127344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.127386, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.127442, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.127490, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.127554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.127602, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.127635, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.127698, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.127745, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.127810, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.127863, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.127927, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.127975, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.128037, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.128077, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.128213, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.128363, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.128420, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.128469, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.128504, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.128540, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.128591, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.128627, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.128670, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.128719, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.128911, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.129035, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.129174, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.129296, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.129357, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.129406, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.129461, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.129496, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.129544, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.129586, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.129619, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.129666, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.129708, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.129742, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.129788, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.129848, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.129894, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.129937, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.129973, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.130018, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.130052, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.130106, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.130155, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.130206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.130266, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.130357, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.130406, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.130452, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.130519, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.130566, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.130637, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.130681, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.130745, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.130780, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.130845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.130892, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.131022, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.131074, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.131127, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.131171, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.131208, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.131258, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.131339, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.131382, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.131441, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.131489, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.131577, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.131731, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: minPwdAge control: [2013/05/23 11:27:24.131840, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.131879, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.136889, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.136970, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.137086, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.137155, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.137217, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.137277, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.137367, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.137434, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.137495, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.137555, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.137638, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.137694, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.137770, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.137837, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.137904, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.137968, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.138059, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.138108, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.138176, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.138222, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.138493, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com minPwdAge: -864000000000 [2013/05/23 11:27:24.138650, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.138773, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.138874, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.139043, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.139122, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.139187, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.139267, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.139387, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.139473, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.139535, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.139596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.139656, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.139717, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.139777, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.139837, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.139906, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.139968, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.140074, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.140142, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.140207, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.140269, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.140392, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.140491, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.140587, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.140653, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.140858, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.141035, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.141199, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.141291, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.141513, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.141585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.141631, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.141703, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.141764, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.141824, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.141884, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.141944, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.142032, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.142092, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.142151, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.142198, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.142252, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.142352, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.142447, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.142511, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.142574, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.142634, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.142705, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.142773, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.142905, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.143012, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.143216, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.143438, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.143565, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.143681, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:429(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [XXXXXXXXXXXX\root] succeeded [2013/05/23 11:27:24.143779, 10, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:200(auth_check_password_wrapper) Got NT session key of length 16 [2013/05/23 11:27:24.143839, 10, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:208(auth_check_password_wrapper) Got LM session key of length 8 [2013/05/23 11:27:24.143902, 10, pid=31230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2013/05/23 11:27:24.143988, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2013/05/23 11:27:24.144051, 3, pid=31230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/05/23 11:27:24.144302, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.144532, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.144704, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.144776, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.144840, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.144913, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.144995, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.145055, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.145114, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.145182, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.145245, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.145307, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.145388, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.145454, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.145542, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.145607, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.145663, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.145729, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.145778, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.145841, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.145922, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.145990, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.146066, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.146130, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.146408, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.146477, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.146539, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.146652, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.146716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.146822, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.146890, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.147002, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.147070, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.147184, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.147251, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.147493, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.147566, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.147652, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.147716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.147782, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.147846, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.147935, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.147999, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.148091, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.148157, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.148397, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.148543, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.148757, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.148930, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.149002, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.149067, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.149140, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.149206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.149269, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.149367, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.149441, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.149488, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.149550, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.149612, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.149673, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.149776, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.149842, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.149944, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.150009, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.150073, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.150135, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.150208, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.150276, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.150351, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.150423, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.150528, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.150597, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.150661, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.150767, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.150832, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.150951, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.151017, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.151105, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.151154, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.151267, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.151365, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.151552, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.151621, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.151696, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.151745, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.151810, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.151888, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.151962, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.152030, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.152108, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.152170, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.152458, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.152641, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.152874, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.152977, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.153017, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.153063, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.153111, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.153147, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.153197, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.153241, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.153273, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.153344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.153385, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.153431, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.153474, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.153534, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.153570, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.153623, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.153673, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.153718, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.153770, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.153814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.153862, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.153915, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.153958, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.154022, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.154058, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.154104, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.154167, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.154215, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.154277, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.154343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.154412, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.154464, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.154527, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.154575, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.154689, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.154726, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.154791, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.154828, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.154875, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.154908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.154961, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.155011, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.155067, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.155110, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.155230, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.155347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.155489, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.155605, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.155656, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.155690, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.155741, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.155778, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.155828, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.155871, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.155904, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.155950, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.155991, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.156024, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.156070, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.156128, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.156172, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.156214, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.156262, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.156343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.156385, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.156441, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.156490, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.156540, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.156574, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.156638, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.156686, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.156735, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.156800, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.156847, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.156991, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.157045, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.157115, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.157166, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.157227, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.157273, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.157362, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.157402, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.157456, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.157501, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.157538, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.157585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.157638, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.157683, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.157751, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.157785, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.157910, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.158013, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.158144, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.158259, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.158343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.158385, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.158440, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.158486, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.158531, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.158566, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.158612, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.158650, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.158697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.158744, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.158788, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.158847, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.158882, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.158935, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.158985, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.159030, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.159064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.159117, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.159167, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.159218, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.159251, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.159345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.159399, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.159442, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.159508, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.159542, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.159694, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.159740, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.159810, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.159845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.159908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.159955, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.160020, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.160072, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.160123, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.160165, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.160205, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.160253, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.160303, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.160372, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.160431, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.160481, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.160597, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.160713, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.160846, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.160956, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.160997, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.161033, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.161080, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.161118, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.161164, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.161208, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.161239, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.161284, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.161357, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.161404, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.161447, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.161506, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.161542, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.161594, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.161644, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.161695, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.161728, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.161781, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.161830, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.161883, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.161926, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.161989, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.162025, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.162071, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.162136, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.162185, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.162301, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.163107, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.163181, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.163229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.163291, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.163364, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.163518, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2013/05/23 11:27:24.163573, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2013/05/23 11:27:24.163704, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.163816, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.163864, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.163899, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.163952, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.163998, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.164030, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.164075, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.164117, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.164150, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.164196, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.164237, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.164270, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.164359, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.164421, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.164475, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.164511, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.164560, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.164605, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.164646, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.164682, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.164742, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.164790, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.165055, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.165203, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.165269, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.165359, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.165441, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.165570, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.165680, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.165721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.165768, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.165820, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.165860, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.165901, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.165948, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.165988, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.166023, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.166070, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.166110, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.166144, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.166206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.166257, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.166338, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.166373, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.166410, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.166454, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.166506, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.166543, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.166599, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.166645, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.166708, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.166753, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.166788, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.166853, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.166901, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.166967, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.167016, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.167082, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.167130, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.167192, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.167226, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.167363, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.167415, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.167469, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.167515, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.167551, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.167597, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.167651, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.167697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.167752, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.167787, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.167911, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.168014, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.168161, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.168274, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.168357, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.168395, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.168435, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.168486, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.168528, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.168563, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.168608, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.168640, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.168673, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.168714, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.168747, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.168810, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.168859, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.168910, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.168946, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.168982, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.169027, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.169078, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.169115, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.169170, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.169216, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.169280, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.169380, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.169415, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.169481, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.169528, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.169593, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.169647, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.169710, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.169759, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.169820, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.169860, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.169972, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.170022, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.170078, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.170125, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.170170, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.170205, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.170259, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.170343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.170394, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.170440, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.170557, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.170659, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.170789, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.170899, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.170940, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.170986, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.171037, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.171084, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.171118, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.171165, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.171206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.171240, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.171300, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.171383, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.171417, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.171479, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.171525, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.171578, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.171622, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.171659, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.171706, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.171760, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.171804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.171846, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.171891, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.171955, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.172003, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.172036, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.172091, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.172138, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.172200, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.172253, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.172347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.172400, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.172464, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.172498, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.172615, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.172666, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.172719, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.172763, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.172800, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.172846, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.172898, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.172943, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.172988, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.173034, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.173151, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.173266, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.173483, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.173649, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.173764, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.173807, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2e85580 [2013/05/23 11:27:24.173850, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2ca8e60 [2013/05/23 11:27:24.173904, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2e85580 "ltdb_callback" [2013/05/23 11:27:24.173972, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2ca8e60 "ltdb_timeout" [2013/05/23 11:27:24.174027, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2e85580 "ltdb_callback" [2013/05/23 11:27:24.174082, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: no modules required by the db [2013/05/23 11:27:24.174128, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: No modules specified for this database [2013/05/23 11:27:24.174175, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.174264, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:24.174361, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.174501, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.174547, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x36b46c0 [2013/05/23 11:27:24.174598, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x358a7f0 [2013/05/23 11:27:24.174640, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x36b46c0 "ltdb_callback" [2013/05/23 11:27:24.174694, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:24.174742, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x358a7f0 "ltdb_timeout" [2013/05/23 11:27:24.174798, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x36b46c0 "ltdb_callback" [2013/05/23 11:27:24.174853, 3, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2013/05/23 11:27:24.174967, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3R\04\00\00) attr: privilege control: [2013/05/23 11:27:24.175068, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.175114, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x359f9b0 [2013/05/23 11:27:24.175170, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2effba0 [2013/05/23 11:27:24.175229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x359f9b0 "ltdb_callback" [2013/05/23 11:27:24.175295, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2effba0 "ltdb_timeout" [2013/05/23 11:27:24.175397, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x359f9b0 "ltdb_callback" [2013/05/23 11:27:24.175451, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3R\04\00\00 -> 0 [2013/05/23 11:27:24.175522, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3\01\02\00\00) attr: privilege control: [2013/05/23 11:27:24.175663, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.175710, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2effba0 [2013/05/23 11:27:24.175765, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x358a7f0 [2013/05/23 11:27:24.175819, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2effba0 "ltdb_callback" [2013/05/23 11:27:24.175886, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x358a7f0 "ltdb_timeout" [2013/05/23 11:27:24.175945, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2effba0 "ltdb_callback" [2013/05/23 11:27:24.175998, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3\01\02\00\00 -> 0 [2013/05/23 11:27:24.176066, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2013/05/23 11:27:24.176167, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.176220, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.176271, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3511f90 [2013/05/23 11:27:24.176338, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.176410, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3511f90 "ltdb_timeout" [2013/05/23 11:27:24.176469, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.176523, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2013/05/23 11:27:24.176589, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2013/05/23 11:27:24.176695, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.176731, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2d79910 [2013/05/23 11:27:24.176788, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3511f90 [2013/05/23 11:27:24.176844, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2d79910 "ltdb_callback" [2013/05/23 11:27:24.176913, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3511f90 "ltdb_timeout" [2013/05/23 11:27:24.176969, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2d79910 "ltdb_callback" [2013/05/23 11:27:24.177024, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2013/05/23 11:27:24.177090, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2013/05/23 11:27:24.177217, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.177266, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.177345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3511f90 [2013/05/23 11:27:24.177394, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.177461, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3511f90 "ltdb_timeout" [2013/05/23 11:27:24.177506, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.177561, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2013/05/23 11:27:24.177628, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2013/05/23 11:27:24.177741, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.177784, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.177825, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2d79910 [2013/05/23 11:27:24.177879, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.177979, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2d79910 "ltdb_timeout" [2013/05/23 11:27:24.178038, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.178088, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2013/05/23 11:27:24.178175, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2013/05/23 11:27:24.178294, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.178360, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.178415, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2d79910 [2013/05/23 11:27:24.178476, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.178593, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2013/05/23 11:27:24.178710, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2d79910 "ltdb_timeout" [2013/05/23 11:27:24.178767, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.178823, 6, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2013/05/23 11:27:24.178915, 10, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.179298, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:72(wbc_sids_to_xids_send) wbc_sids_to_xids called [2013/05/23 11:27:24.187502, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:118(wbc_sids_to_xids_recv) wbc_sids_to_xids_recv called [2013/05/23 11:27:24.187625, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:118(security_token_to_unix_token) Successfully converted security token to a unix token:Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.188179, 7, pid=31230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find XXXXXXXXXXXX\root [2013/05/23 11:27:24.188275, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user XXXXXXXXXXXX\root [2013/05/23 11:27:24.188373, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is xxxxxxxxxxxx\root [2013/05/23 11:27:24.188541, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is XXXXXXXXXXXX\root [2013/05/23 11:27:24.188677, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is XXXXXXXXXXXX\ROOT [2013/05/23 11:27:24.188811, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in xxxxxxxxxxxx\root [2013/05/23 11:27:24.188928, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [XXXXXXXXXXXX\root]! [2013/05/23 11:27:24.189018, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:138(register_homes_share) No home directory defined for user 'XXXXXXXXXXXX\root' [2013/05/23 11:27:24.189166, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.189246, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2013/05/23 11:27:24.189374, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 353DA1FC [2013/05/23 11:27:24.189477, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2a23540 [2013/05/23 11:27:24.189687, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2013/05/23 11:27:24.189748, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key '353DA1FC' stored [2013/05/23 11:27:24.189865, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x353da1fc (893231612) session_wire_id : 0x00000000000098c5 (39109) creation_time : Thu May 23 11:27:24 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3077468549-37531231-3550141016-1106 sids : S-1-5-21-3077468549-37531231-3550141016-513 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6d6 (3000022) gid : 0x0000000000000064 (100) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc6d6 (3000022) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6c9 (3000009) groups : 0x00000000002dc6d0 (3000016) info : * info: struct auth_user_info account_name : * account_name : 'root' domain_name : * domain_name : 'XXXXXXXXXXXX' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'YYY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 10:48:05 PM 30828 EDT acct_expiry : Wed Sep 13 10:48:05 PM 30828 EDT last_password_change : Mon May 13 01:39:46 PM 2013 EDT allow_password_change : Tue May 14 01:39:46 PM 2013 EDT force_password_change : Wed Sep 13 10:48:05 PM 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'XXXXXXXXXXXX\root' sanitized_username : * sanitized_username : 'root' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46334' remote_name : '::1' auth_session_info_seqnum : 0x00000001 (1) [2013/05/23 11:27:24.194776, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 353DA1FC [2013/05/23 11:27:24.194883, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.194967, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.195066, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1269(smbXsrv_session_update) [2013/05/23 11:27:24.195126, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1277(smbXsrv_session_update) smbXsrv_session_update: global_id (0x353da1fc) stored [2013/05/23 11:27:24.195207, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x000098c5 (39109) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x353da1fc (893231612) session_wire_id : 0x00000000000098c5 (39109) creation_time : Thu May 23 11:27:24 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3077468549-37531231-3550141016-1106 sids : S-1-5-21-3077468549-37531231-3550141016-513 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6d6 (3000022) gid : 0x0000000000000064 (100) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc6d6 (3000022) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6c9 (3000009) groups : 0x00000000002dc6d0 (3000016) info : * info: struct auth_user_info account_name : * account_name : 'root' domain_name : * domain_name : 'XXXXXXXXXXXX' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'YYY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 10:48:05 PM 30828 EDT acct_expiry : Wed Sep 13 10:48:05 PM 30828 EDT last_password_change : Mon May 13 01:39:46 PM 2013 EDT allow_password_change : Tue May 14 01:39:46 PM 2013 EDT force_password_change : Wed Sep 13 10:48:05 PM 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'XXXXXXXXXXXX\root' sanitized_username : * sanitized_username : 'root' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46334' remote_name : '::1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL [2013/05/23 11:27:24.201621, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.201839, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.201894, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=112 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=31229 smb_uid=39109 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=69 [2013/05/23 11:27:24.202484, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0020] 00 2E 00 30 00 2E 00 36 00 00 00 52 00 45 00 4E ...0...6 ...R.E.N [0030] 00 4F 00 42 00 55 00 49 00 4C 00 44 00 49 00 4E .O.B.U.I .L.D.I.N [0040] 00 47 00 00 00 .G... [2013/05/23 11:27:24.203673, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2013/05/23 11:27:24.203803, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x52 [2013/05/23 11:27:24.203907, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 3 of length 86 (0 toread) [2013/05/23 11:27:24.203993, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.204040, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31229 smb_uid=39109 smb_mid=4 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=39 [2013/05/23 11:27:24.204461, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 5C 00 4C 00 4F 00 43 00 41 00 4C 00 48 .\.\.L.O .C.A.L.H [0010] 00 4F 00 53 00 54 00 5C 00 49 00 50 00 43 00 24 .O.S.T.\ .I.P.C.$ [0020] 00 00 00 49 50 43 00 ...IPC. [2013/05/23 11:27:24.204560, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtconX (pid 31230) conn 0x0 [2013/05/23 11:27:24.204632, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.204693, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.204741, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.204803, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.204864, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:856(reply_tcon_and_X) Client requested device type [IPC] for share [IPC$] [2013/05/23 11:27:24.204970, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1097(make_connection) making a connection to 'normal' service ipc$ [2013/05/23 11:27:24.205025, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.205059, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.205107, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 83402E69 [2013/05/23 11:27:24.205156, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2587140 [2013/05/23 11:27:24.205353, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.205395, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '83402E69' stored [2013/05/23 11:27:24.205437, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x83402e69 (2202021481) tcon_wire_id : 0x00001501 (5377) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2013/05/23 11:27:24.205744, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 83402E69 [2013/05/23 11:27:24.205780, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.205826, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.205866, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2013/05/23 11:27:24.205889, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x83402e69) stored [2013/05/23 11:27:24.205929, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001501 (5377) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x83402e69 (2202021481) tcon_wire_id : 0x00001501 (5377) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.206428, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/05/23 11:27:24.206495, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share IPC$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.206645, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2013/05/23 11:27:24.206694, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2013/05/23 11:27:24.206734, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share IPC$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.206785, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.206878, 10, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.206920, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2013/05/23 11:27:24.206977, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2013/05/23 11:27:24.207026, 5, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2013/05/23 11:27:24.207072, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2013/05/23 11:27:24.207104, 5, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2013/05/23 11:27:24.207162, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2013/05/23 11:27:24.207208, 5, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2013/05/23 11:27:24.207276, 10, pid=31230, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 20 [2013/05/23 11:27:24.207363, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2013/05/23 11:27:24.207400, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2013/05/23 11:27:24.207460, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2013/05/23 11:27:24.207505, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2013/05/23 11:27:24.207545, 5, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [acl_xattr] not loaded - trying to load... [2013/05/23 11:27:24.207585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/modules.c:174(do_smb_load_module) Loading module 'acl_xattr' [2013/05/23 11:27:24.207635, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/modules.c:188(do_smb_load_module) Loading module 'acl_xattr': Trying to load from /usr/local/samba/lib/vfs/acl_xattr.so [2013/05/23 11:27:24.209061, 2, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/modules.c:199(do_smb_load_module) Module 'acl_xattr' loaded [2013/05/23 11:27:24.209117, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2013/05/23 11:27:24.209153, 5, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'acl_xattr' [2013/05/23 11:27:24.209188, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2013/05/23 11:27:24.209269, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2013/05/23 11:27:24.209347, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2013/05/23 11:27:24.209425, 2, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service IPC$ [2013/05/23 11:27:24.209661, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.209790, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.209904, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.209979, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.210113, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.210221, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.210402, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.210526, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.210733, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.210874, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.210924, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.210972, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.211012, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.211058, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.211116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.211157, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.211192, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.211239, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.211280, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.211345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.211400, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.211441, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.211474, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.211515, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.211549, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.211596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.211637, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.211674, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.211720, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.211858, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.211992, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.212084, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.212158, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.212205, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.212275, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.212348, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.212402, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.212471, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.212543, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.212590, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.212659, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.212730, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.212778, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.212852, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.212921, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.212968, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.213061, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.213129, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.213164, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.213249, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.213285, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.213341, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.213382, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.213430, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.213474, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.213509, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.213603, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.213679, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.213725, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.213794, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.213866, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.213912, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.213981, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.214060, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.214106, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.214175, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.214250, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.214285, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.214387, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.214460, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.214503, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.214574, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.214642, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.214902, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.215301, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.215392, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.215437, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.215507, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.215633, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.215741, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.215814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.215851, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.215975, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.216052, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.216099, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.216169, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.216272, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.216410, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.216484, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.216521, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.216691, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.216767, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.216814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.216895, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.216946, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.217051, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.217150, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.217210, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.217247, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.217411, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.217494, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.217531, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.217602, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.217706, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.217814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.217903, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.217951, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.218125, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.218204, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.218371, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.218443, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.218553, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.218660, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.218733, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.218779, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.218847, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.218920, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.218970, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.219037, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.219109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.219153, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.219232, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.219303, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.219390, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.219461, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.219533, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.219580, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.219657, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.219709, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.219755, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.219800, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.219834, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.219881, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.219925, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.219960, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.220005, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.220046, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.220085, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.220130, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.220184, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.220229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.220266, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.220338, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.220386, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.220444, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.220554, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.220607, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.220656, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.220696, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.220730, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.220774, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.220805, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.220850, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.220897, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.220956, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.220987, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.221031, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.221080, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.221113, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.221146, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.221188, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.221221, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.221267, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.221345, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.221396, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.221439, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.221533, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.221588, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.221636, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.221678, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.221711, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.221756, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.221797, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.221831, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.221876, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.221923, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.221988, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.222023, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.222064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.222111, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.222145, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.222180, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.222231, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.222266, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.222339, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.222378, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.222445, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.222481, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.222523, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.222590, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.222623, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.222791, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.222844, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.222924, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.222971, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.223034, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.223083, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.223147, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.223197, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.223245, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.223287, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.223395, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.223428, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.223479, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.223529, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.223586, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.223631, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.223809, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.223942, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.224047, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.224095, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.224131, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.224232, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.224347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.224435, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.224485, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.224532, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.224665, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.224777, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.224884, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.224937, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.224977, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.225022, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.225064, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.225097, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.225142, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.225182, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.225216, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.225262, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.225308, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.225348, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.225408, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.225453, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.225489, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.225535, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.225585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.225628, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.225671, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.225717, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.225817, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.226016, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.226107, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.226162, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.226212, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.226254, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.226287, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.226344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.226384, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.226431, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.226475, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.226507, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.226558, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.226602, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.226633, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.226679, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.226723, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.226754, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.226797, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.226843, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.226894, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.226984, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.227042, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.227089, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.227121, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.227154, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.227193, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.227231, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.227277, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.227343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.227393, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.227453, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.227502, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.227550, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.227586, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.227633, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.227678, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.227728, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.227764, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.227818, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.227875, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.227938, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.227989, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.228029, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.228093, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.228128, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.228255, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.228390, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.228453, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.228500, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.228563, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.228611, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.228675, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.228711, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.228764, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.228813, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.228856, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.228916, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.228957, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.229004, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.229060, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.229108, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.229226, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.229349, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.229464, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.229522, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.229568, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.229599, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.229643, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.229685, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.229718, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.229762, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.229804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.229837, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.229895, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.229942, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.229991, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.230026, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.230063, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.230105, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.230145, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.230191, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.230246, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.230292, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.230405, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.230509, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.230621, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.230759, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.230806, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.230867, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.230918, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.230952, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.230998, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.231029, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.231062, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.231109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.231142, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.231186, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.231227, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.231265, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.231341, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.231380, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.231427, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.231472, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.231504, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.231548, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.231594, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.231627, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.231762, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.231908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.232011, 10, pid=31230, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[IPC$] [2013/05/23 11:27:24.232107, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2013/05/23 11:27:24.232167, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share IPC$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.232216, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.232279, 10, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.232401, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.232460, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.232650, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.232834, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.232892, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.232937, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.232966, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.233024, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.233081, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2013/05/23 11:27:24.233177, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:167(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2013/05/23 11:27:24.233225, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:847(make_connection_snum) __1 (ipv6:::1:46334) connect to service IPC$ initially as user XXXXXXXXXXXX\root (uid=3000022, gid=100) (pid 31230) [2013/05/23 11:27:24.233304, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.233385, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.233433, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 83402E69 [2013/05/23 11:27:24.233484, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ba8060 [2013/05/23 11:27:24.233543, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.233566, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '83402E69' stored [2013/05/23 11:27:24.233612, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x83402e69 (2202021481) tcon_wire_id : 0x00001501 (5377) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x353da1fc (893231612) [2013/05/23 11:27:24.233948, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 83402E69 [2013/05/23 11:27:24.233985, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.234031, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.234071, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2013/05/23 11:27:24.234094, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x83402e69) stored [2013/05/23 11:27:24.234134, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001501 (5377) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x83402e69 (2202021481) tcon_wire_id : 0x00001501 (5377) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x353da1fc (893231612) status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : * [2013/05/23 11:27:24.234577, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1023(reply_tcon_and_X) tconX service=IPC$ [2013/05/23 11:27:24.234624, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.234647, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=5377 smb_pid=31229 smb_uid=39109 smb_mid=4 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 33 (0x21) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2013/05/23 11:27:24.234901, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2013/05/23 11:27:24.236828, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2013/05/23 11:27:24.236896, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x6c [2013/05/23 11:27:24.236945, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 4 of length 112 (0 toread) [2013/05/23 11:27:24.236985, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.237008, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5377 smb_pid=31229 smb_uid=39109 smb_mid=5 smt_wct=15 smb_vwv[ 0]= 38 (0x26) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 38 (0x26) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 108 (0x6C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=43 [2013/05/23 11:27:24.237415, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 44 20 03 00 5C 00 6C 00 6F 00 63 00 61 00 6C .D ..\.l .o.c.a.l [0010] 00 68 00 6F 00 73 00 74 00 5C 00 70 00 72 00 69 .h.o.s.t .\.p.r.i [0020] 00 6E 00 74 00 24 00 00 00 00 00 .n.t.$.. ... [2013/05/23 11:27:24.237513, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtrans2 (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.237561, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.237609, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.237799, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.237950, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.238001, 4, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2013/05/23 11:27:24.238080, 4, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2013/05/23 11:27:24.238141, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/trans2.c:8473(call_trans2getdfsreferral) call_trans2getdfsreferral [2013/05/23 11:27:24.238194, 8, pid=31230, effective(3000022, 100), real(3000022, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:116(dfs_samba4_get_referrals) dfs_samba4: Requested DFS name: \localhost\print$ utf16-length: 34 [2013/05/23 11:27:24.238259, 8, pid=31230, effective(3000022, 100), real(3000022, 0)] ../dfs_server/dfs_server_ad.c:765(dfs_server_ad_get_referrals) Requested DFS name: \localhost\print$ length: 34 [2013/05/23 11:27:24.238350, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8495) cmd=50 (SMBtrans2) NT_STATUS_INVALID_PARAMETER [2013/05/23 11:27:24.238410, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.238431, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=13 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=5377 smb_pid=31229 smb_uid=39109 smb_mid=5 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.238601, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.239217, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2013/05/23 11:27:24.239280, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x23 [2013/05/23 11:27:24.239375, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 5 of length 39 (0 toread) [2013/05/23 11:27:24.239407, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.239439, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5377 smb_pid=31229 smb_uid=39109 smb_mid=6 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.239604, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.239633, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtdis (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.239679, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.239710, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.239753, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.239813, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.239865, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.239907, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.239942, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 83402E69 [2013/05/23 11:27:24.239993, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ba8060 [2013/05/23 11:27:24.240051, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 83402E69 [2013/05/23 11:27:24.240098, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.240130, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.240183, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.240239, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.240280, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.240356, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.240403, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1121(close_cnum) __1 (ipv6:::1:46334) closed connection to service IPC$ [2013/05/23 11:27:24.240459, 10, pid=31230, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[IPC$]. [2013/05/23 11:27:24.240506, 4, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2013/05/23 11:27:24.240559, 4, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2013/05/23 11:27:24.240597, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.240642, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.240681, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.240726, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.240958, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.240994, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=5377 smb_pid=31229 smb_uid=39109 smb_mid=6 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.241160, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.241692, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2013/05/23 11:27:24.241772, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x58 [2013/05/23 11:27:24.241806, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 6 of length 92 (0 toread) [2013/05/23 11:27:24.241852, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.241872, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31229 smb_uid=39109 smb_mid=7 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=45 [2013/05/23 11:27:24.242093, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 5C 00 4C 00 4F 00 43 00 41 00 4C 00 48 .\.\.L.O .C.A.L.H [0010] 00 4F 00 53 00 54 00 5C 00 50 00 52 00 49 00 4E .O.S.T.\ .P.R.I.N [0020] 00 54 00 24 00 00 00 3F 3F 3F 3F 3F 00 .T.$...? ????. [2013/05/23 11:27:24.242212, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtconX (pid 31230) conn 0x0 [2013/05/23 11:27:24.242256, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.242293, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.242385, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.242441, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.242492, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:856(reply_tcon_and_X) Client requested device type [?????] for share [PRINT$] [2013/05/23 11:27:24.242542, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1097(make_connection) making a connection to 'normal' service print$ [2013/05/23 11:27:24.242582, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.242626, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.242659, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1DEBE13D [2013/05/23 11:27:24.242706, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x347f5c0 [2013/05/23 11:27:24.242771, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.242807, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '1DEBE13D' stored [2013/05/23 11:27:24.242839, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x1debe13d (501997885) tcon_wire_id : 0x000077f6 (30710) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2013/05/23 11:27:24.243135, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1DEBE13D [2013/05/23 11:27:24.243191, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.243237, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.243268, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2013/05/23 11:27:24.243288, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x1debe13d) stored [2013/05/23 11:27:24.243350, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000077f6 (30710) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x1debe13d (501997885) tcon_wire_id : 0x000077f6 (30710) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.243783, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/05/23 11:27:24.243839, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share print$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.243956, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service print$, connectpath = /srv/share/print [2013/05/23 11:27:24.244008, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/srv/share/print' for service [print$] [2013/05/23 11:27:24.244043, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share print$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.244090, 3, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID root is not in a valid format [2013/05/23 11:27:24.244195, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: XXXXXXXXXXXX\root => domain=[XXXXXXXXXXXX], name=[root] [2013/05/23 11:27:24.244241, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2013/05/23 11:27:24.244299, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.244385, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.244427, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.244458, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.244500, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.244637, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(samaccountname=root)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2013/05/23 11:27:24.244989, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.245042, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.245085, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.245147, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.245182, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.245230, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.245273, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.245339, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.245393, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.245425, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.245470, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.245527, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.245575, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.245630, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.245668, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.245721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.245769, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.245821, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.245866, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.245929, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.245964, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.246344, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com badPwdCount: 0 codePage: 0 countryCode: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-3077468549-37531231-3550141016-1106 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: root pwdLastSet: 130129403860000000 userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE [2013/05/23 11:27:24.246575, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.246649, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.246716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.246782, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.246871, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.246962, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.247057, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (objectSid=*) attr: objectSid control: [2013/05/23 11:27:24.247184, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.247233, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.247280, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.247353, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.247401, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.247444, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.247476, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.247521, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.247563, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.247596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.247641, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.247688, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.247726, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.247766, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.247812, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.247847, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.247881, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.247926, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.247961, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.248010, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.248055, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.248198, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com objectSid: S-1-5-21-3077468549-37531231-3550141016 [2013/05/23 11:27:24.248307, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.248436, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.248501, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.248535, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.248579, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.248618, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.248650, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.248725, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2013/05/23 11:27:24.248767, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.248823, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.248870, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.248901, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.248943, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.248988, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.249046, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.249084, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.249183, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.249230, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2013/05/23 11:27:24.249265, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2013/05/23 11:27:24.249347, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2013/05/23 11:27:24.249388, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.249444, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\yyy\root, was [2013/05/23 11:27:24.249494, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2013/05/23 11:27:24.249542, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2013/05/23 11:27:24.249587, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.249625, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\yyy\root\profile, was [2013/05/23 11:27:24.249674, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2013/05/23 11:27:24.249722, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.249753, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.249796, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.249837, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.249867, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.249928, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.249977, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.250026, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.250066, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 from rid 1106 [2013/05/23 11:27:24.250152, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.250207, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.250277, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share print$ is read-write for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.250350, 10, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.250401, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2013/05/23 11:27:24.250435, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2013/05/23 11:27:24.250480, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2013/05/23 11:27:24.250534, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2013/05/23 11:27:24.250564, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2013/05/23 11:27:24.250617, 3, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2013/05/23 11:27:24.250662, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2013/05/23 11:27:24.250719, 2, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service print$ [2013/05/23 11:27:24.250900, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.251006, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.251110, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.251189, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.251337, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.251436, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.251560, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.251675, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.251873, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.252010, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.252075, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.252124, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.252175, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.252216, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.252250, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.252295, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.252356, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.252403, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.252446, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.252478, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.252528, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.252572, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.252603, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.252647, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.252691, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.252722, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.252766, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.252812, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.252843, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.252995, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.253140, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.253238, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.253338, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.253380, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.253457, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.253526, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.253560, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.253628, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.253684, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.253730, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.253799, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.253867, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.253912, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.253981, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.254075, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.254108, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.254184, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.254254, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.254288, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.254412, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.254458, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.254508, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.254549, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.254583, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.254630, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.254671, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.254753, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.254828, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.254876, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.254945, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.255043, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.255077, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.255154, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.255224, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.255258, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.255355, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.255428, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.255475, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.255542, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.255611, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.255657, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.255727, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.255795, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.256107, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.256417, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.256500, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.256536, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.256614, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.256716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.256824, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.256897, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.256946, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.257096, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.257169, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.257204, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.257282, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.257407, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.257518, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.257592, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.257642, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.257783, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.257845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.257882, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.257987, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.258023, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.258124, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.258233, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.258338, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.258383, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.258530, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.258606, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.258651, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.258721, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.258804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.258912, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.258993, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.259032, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.259164, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.259236, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.259271, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.259392, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.259476, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.259583, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.259656, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.259705, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.259778, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.259856, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.259890, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.259982, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.260053, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.260092, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.260173, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.260246, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.260290, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.260382, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.260455, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.260497, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.260570, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.260620, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.260655, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.260700, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.260741, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.260775, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.260821, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.260861, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.260894, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.260943, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.260991, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.261029, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.261070, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.261117, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.261162, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.261196, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.261248, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.261352, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.261452, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.261502, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.261553, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.261604, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.261638, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.261670, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.261709, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.261742, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.261786, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.261818, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.261850, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.261889, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.261950, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.261984, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.262029, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.262072, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.262109, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.262156, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.262197, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.262232, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.262278, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.262371, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.262430, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.262477, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.262518, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.262552, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.262597, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.262637, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.262671, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.262716, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.262748, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.262796, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.262845, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.262915, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.262964, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.263008, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.263052, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.263090, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.263135, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.263187, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.263220, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.263281, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.263343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.263381, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.263474, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.263511, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.263625, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.263670, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.263730, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.263776, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.263850, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.263908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.263969, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.264015, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.264053, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.264096, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.264143, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.264173, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.264233, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.264277, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.264376, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.264414, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.264585, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.264702, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.264804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.264875, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.264920, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.265014, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.265107, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.265185, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.265236, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.265277, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.265413, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.265522, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.265623, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.265671, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.265710, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.265753, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.265882, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.265912, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.265955, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.265999, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.266029, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.266075, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.266126, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.266157, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.266209, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.266255, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.266301, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.266346, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.266403, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.266436, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.266488, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.266533, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.266634, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.266730, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.266835, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.266891, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.266923, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.266956, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.266996, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.267026, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.267072, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.267101, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.267142, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.267187, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.267236, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.267271, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.267347, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.267387, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.267432, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.267476, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.267507, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.267555, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.267596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.267683, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.267748, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.267794, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.267867, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.267908, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.267937, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.267980, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.268019, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.268049, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.268093, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.268147, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.268181, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.268229, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.268275, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.268308, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.268351, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.268417, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.268470, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.268509, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.268552, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.268609, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.268657, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.268687, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.268748, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.268814, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.268935, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.268979, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.269040, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.269086, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.269144, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.269176, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.269237, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.269290, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.269393, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.269437, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.269471, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.269513, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.269561, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.269594, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.269654, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.269697, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.269838, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.269941, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.270051, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.270110, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.270146, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.270177, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.270206, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.270250, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.270302, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.270343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.270393, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.270436, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.270472, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.270516, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.270564, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.270596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.270642, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.270681, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.270741, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.270784, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.270841, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.270883, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.271001, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.271088, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.271189, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.271343, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.271396, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.271434, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.271482, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.271527, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.271556, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.271596, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.271637, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.271668, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.271725, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.271776, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.271806, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.271843, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.271883, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.271914, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.271959, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.272002, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.272036, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.272078, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.272110, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.272141, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.272267, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.272396, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.272482, 10, pid=31230, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[print$] [2013/05/23 11:27:24.272584, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x31e5690 [2013/05/23 11:27:24.272681, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service print$, connectpath = /srv/share/print [2013/05/23 11:27:24.272721, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share print$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.272767, 3, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID root is not in a valid format [2013/05/23 11:27:24.272815, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: XXXXXXXXXXXX\root => domain=[XXXXXXXXXXXX], name=[root] [2013/05/23 11:27:24.272843, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2013/05/23 11:27:24.272889, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.272931, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.272959, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.273000, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.273029, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.273116, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(samaccountname=root)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2013/05/23 11:27:24.273524, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.273570, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.273615, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.273675, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.273731, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.273761, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.273804, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.273847, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.273877, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.273921, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.273949, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.273996, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.274042, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.274090, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.274125, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.274172, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.274215, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.274251, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.274292, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.274382, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.274417, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.274647, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com badPwdCount: 0 codePage: 0 countryCode: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-3077468549-37531231-3550141016-1106 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: root pwdLastSet: 130129403860000000 userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE [2013/05/23 11:27:24.274879, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.274948, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.275012, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.275074, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.275142, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.275192, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.275245, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.275290, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.275347, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.275397, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.275425, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.275464, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.275525, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2013/05/23 11:27:24.275569, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.275711, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.275750, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.275792, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.275830, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.275857, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.275916, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.275970, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.276016, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.276046, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2013/05/23 11:27:24.276090, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2013/05/23 11:27:24.276119, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2013/05/23 11:27:24.276149, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.276193, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\yyy\root, was [2013/05/23 11:27:24.276224, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2013/05/23 11:27:24.276266, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2013/05/23 11:27:24.276298, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.276351, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\yyy\root\profile, was [2013/05/23 11:27:24.276398, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2013/05/23 11:27:24.276430, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.276474, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.276501, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.276542, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.276579, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.276624, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.276704, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.276736, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.276782, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 from rid 1106 [2013/05/23 11:27:24.276835, 10, pid=31230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.276889, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.276926, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share print$ is read-write for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.276981, 10, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.277082, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.277126, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.277292, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.278204, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.278248, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.278292, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.278364, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.278434, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.278474, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service print$, connectpath = /srv/share/print [2013/05/23 11:27:24.278542, 10, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:167(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share print$, directory /srv/share/print [2013/05/23 11:27:24.278591, 1, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:847(make_connection_snum) __1 (ipv6:::1:46334) connect to service print$ initially as user XXXXXXXXXXXX\root (uid=3000022, gid=100) (pid 31230) [2013/05/23 11:27:24.278645, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.278683, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.278718, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1DEBE13D [2013/05/23 11:27:24.278762, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24b3190 [2013/05/23 11:27:24.278816, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.278839, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '1DEBE13D' stored [2013/05/23 11:27:24.278882, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x1debe13d (501997885) tcon_wire_id : 0x000077f6 (30710) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : 'print$' encryption_required : 0x00 (0) session_global_id : 0x353da1fc (893231612) [2013/05/23 11:27:24.279183, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1DEBE13D [2013/05/23 11:27:24.279214, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.279254, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.279305, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2013/05/23 11:27:24.279399, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x1debe13d) stored [2013/05/23 11:27:24.279429, 1, pid=31230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000077f6 (30710) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x1debe13d (501997885) tcon_wire_id : 0x000077f6 (30710) server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) creation_time : Thu May 23 11:27:24 AM 2013 EDT share_name : 'print$' encryption_required : 0x00 (0) session_global_id : 0x353da1fc (893231612) status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : * [2013/05/23 11:27:24.279815, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1023(reply_tcon_and_X) tconX service=PRINT$ [2013/05/23 11:27:24.279856, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.279876, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=7 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2013/05/23 11:27:24.280107, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2013/05/23 11:27:24.280853, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 52 [2013/05/23 11:27:24.280922, 6, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x34 [2013/05/23 11:27:24.280968, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 7 of length 56 (0 toread) [2013/05/23 11:27:24.280997, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.281016, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=52 smb_com=0x0 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=8 smt_wct=0 smb_bcc=17 [2013/05/23 11:27:24.281167, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 04 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 00 .\.W.3.2 .X.8.6.. [0010] 00 . [2013/05/23 11:27:24.281236, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBmkdir (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.281312, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.281391, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.281568, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.281700, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.281745, 4, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /srv/share/print [2013/05/23 11:27:24.281801, 4, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /srv/share/print [2013/05/23 11:27:24.281864, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86" [2013/05/23 11:27:24.281912, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86] [2013/05/23 11:27:24.281953, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86, dirpath = , start = W32X86 [2013/05/23 11:27:24.282007, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (339b0a0:size 6) W32X86 -> W32X86 [2013/05/23 11:27:24.282052, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished W32X86 -> W32X86 [2013/05/23 11:27:24.282099, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86] [/srv/share/print] [2013/05/23 11:27:24.282134, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86] -> [/srv/share/print/W32X86] [2013/05/23 11:27:24.282181, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86 reduced to /srv/share/print/W32X86 [2013/05/23 11:27:24.282232, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x0, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 [2013/05/23 11:27:24.282337, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x10, share_access = 0x0, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 [2013/05/23 11:27:24.282382, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2952(open_directory) open_directory: opening directory W32X86, access_mask = 0x80, share_access = 0x0 create_options = 0x1, create_disposition = 0x2, file_attributes = 0x10 [2013/05/23 11:27:24.282422, 2, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2993(open_directory) open_directory: unable to create W32X86. Error was NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.282468, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.282497, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.282536, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/reply.c:5845(reply_mkdir) create_directory returned NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.282584, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/reply.c(5860) cmd=0 (SMBmkdir) NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.282616, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.282647, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x0 smb_rcls=53 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=8 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.282794, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.283578, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 128 [2013/05/23 11:27:24.283652, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x80 [2013/05/23 11:27:24.283705, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 8 of length 132 (0 toread) [2013/05/23 11:27:24.283746, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.283776, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=128 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=9 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10752 (0x2A00) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=45 [2013/05/23 11:27:24.284377, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 43 00 75 00 70 00 73 00 2D 00 50 00 44 00 46 .C.u.p.s .-.P.D.F [0020] 00 2E 00 70 00 70 00 64 00 00 00 00 00 ...p.p.d ..... [2013/05/23 11:27:24.284479, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.284536, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.284571, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.284621, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/Cups-PDF.ppd" [2013/05/23 11:27:24.284667, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/CUPS-PDF.PPD] [2013/05/23 11:27:24.284710, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.284745, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/Cups-PDF.ppd, dirpath = W32X86, start = Cups-PDF.ppd [2013/05/23 11:27:24.284797, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/Cups-PDF.ppd, dirpath = W32X86, start = Cups-PDF.ppd [2013/05/23 11:27:24.284847, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Cups-PDF.ppd ? [2013/05/23 11:27:24.284891, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Cups-PDF.ppd (len 12) ? [2013/05/23 11:27:24.284931, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Cups-PDF.ppd ? [2013/05/23 11:27:24.284972, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Cups-PDF.ppd (len 12) ? [2013/05/23 11:27:24.285056, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Cups-PDF.ppd ? [2013/05/23 11:27:24.285108, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Cups-PDF.ppd (len 12) ? [2013/05/23 11:27:24.285153, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file Cups-PDF.ppd [2013/05/23 11:27:24.285192, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/Cups-PDF.ppd] [/srv/share/print] [2013/05/23 11:27:24.285236, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/Cups-PDF.ppd] -> [/srv/share/print/W32X86/Cups-PDF.ppd] [2013/05/23 11:27:24.285278, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/Cups-PDF.ppd reduced to /srv/share/print/W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.285343, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.285390, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.285456, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.285501, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.285546, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 171A8A09 [2013/05/23 11:27:24.285586, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x3135460 [2013/05/23 11:27:24.285751, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.285788, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '171A8A09' stored [2013/05/23 11:27:24.285822, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x171a8a09 (387615241) open_persistent_id : 0x00000000171a8a09 (387615241) open_volatile_id : 0x000000000000dbb9 (56249) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.286343, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 171A8A09 [2013/05/23 11:27:24.286399, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.286430, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.286461, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.286482, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x171a8a09) stored [2013/05/23 11:27:24.286522, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000dbb9 (56249) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x171a8a09 (387615241) open_persistent_id : 0x00000000171a8a09 (387615241) open_volatile_id : 0x000000000000dbb9 (56249) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.287028, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 56249 (1 used) [2013/05/23 11:27:24.287085, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/Cups-PDF.ppd hash 0xe6a6f276 [2013/05/23 11:27:24.287146, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/Cups-PDF.ppd) returning 0644 [2013/05/23 11:27:24.287192, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/Cups-PDF.ppd, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.287244, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/Cups-PDF.ppd, after mapping access_mask=0x12019f [2013/05/23 11:27:24.287303, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.287350, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.294202, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.297963, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.298240, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.298410, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.298586, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.299012, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.299264, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.299824, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.299956, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.300084, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.300236, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.300434, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.300602, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.300747, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.300846, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.301092, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.301225, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.301451, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.301633, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.301764, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.301892, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.302018, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.302145, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.302273, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.303192, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.313239, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.313307, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.313383, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.318357, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.322233, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.322382, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.322435, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.322493, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.322595, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.322681, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.323177, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.323642, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.323898, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.324133, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.324470, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.324665, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.324896, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.325083, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.325480, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.325655, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.326012, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.326208, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.326473, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.326692, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.326906, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.327066, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.327251, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.327531, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.334253, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/Cups-PDF.ppd for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.334351, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/Cups-PDF.ppd returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.334415, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.334457, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.334491, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 171A8A09 [2013/05/23 11:27:24.334543, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.334596, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 171A8A09 [2013/05/23 11:27:24.334638, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.334670, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.334731, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 56249 (0 used) [2013/05/23 11:27:24.334778, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.334817, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.334855, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.334900, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.334920, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=9 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.335086, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.335971, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 122 [2013/05/23 11:27:24.336025, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x7a [2013/05/23 11:27:24.336059, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 9 of length 126 (0 toread) [2013/05/23 11:27:24.336104, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.336125, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=122 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=10 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 9216 (0x2400) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=39 [2013/05/23 11:27:24.336729, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 35 00 75 00 69 00 2E 00 64 00 6C .p.s.5.u .i...d.l [0020] 00 6C 00 00 00 00 00 .l..... [2013/05/23 11:27:24.336837, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.336890, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.336939, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/ps5ui.dll [2013/05/23 11:27:24.336976, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/ps5ui.dll" [2013/05/23 11:27:24.337024, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PS5UI.DLL] [2013/05/23 11:27:24.337070, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.337103, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/ps5ui.dll, dirpath = W32X86, start = ps5ui.dll [2013/05/23 11:27:24.337141, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/ps5ui.dll, dirpath = W32X86, start = ps5ui.dll [2013/05/23 11:27:24.337186, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ps5ui.dll ? [2013/05/23 11:27:24.337249, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ps5ui.dll (len 9) ? [2013/05/23 11:27:24.337370, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ps5ui.dll ? [2013/05/23 11:27:24.337404, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ps5ui.dll (len 9) ? [2013/05/23 11:27:24.337447, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ps5ui.dll ? [2013/05/23 11:27:24.337507, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ps5ui.dll (len 9) ? [2013/05/23 11:27:24.337573, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file ps5ui.dll [2013/05/23 11:27:24.337630, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/ps5ui.dll] [/srv/share/print] [2013/05/23 11:27:24.337686, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/ps5ui.dll] -> [/srv/share/print/W32X86/ps5ui.dll] [2013/05/23 11:27:24.337721, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/ps5ui.dll reduced to /srv/share/print/W32X86/ps5ui.dll [2013/05/23 11:27:24.337764, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/ps5ui.dll [2013/05/23 11:27:24.337815, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/ps5ui.dll [2013/05/23 11:27:24.337874, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.337909, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.337943, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 50D6F738 [2013/05/23 11:27:24.337986, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x23da910 [2013/05/23 11:27:24.338059, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.338083, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '50D6F738' stored [2013/05/23 11:27:24.338129, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x50d6f738 (1356265272) open_persistent_id : 0x0000000050d6f738 (1356265272) open_volatile_id : 0x0000000000002d9f (11679) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.338571, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 50D6F738 [2013/05/23 11:27:24.338618, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.338660, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.338690, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.338723, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x50d6f738) stored [2013/05/23 11:27:24.338751, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x00002d9f (11679) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x50d6f738 (1356265272) open_persistent_id : 0x0000000050d6f738 (1356265272) open_volatile_id : 0x0000000000002d9f (11679) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.339266, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 11679 (1 used) [2013/05/23 11:27:24.339349, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/ps5ui.dll hash 0x2b7c1f8f [2013/05/23 11:27:24.339399, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/ps5ui.dll) returning 0644 [2013/05/23 11:27:24.339434, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/ps5ui.dll, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.339468, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/ps5ui.dll, after mapping access_mask=0x12019f [2013/05/23 11:27:24.339516, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.339550, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.342115, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.343841, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.343915, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.343952, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.344002, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.344132, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.344250, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.344531, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.344597, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.344662, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.344771, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.344846, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.344939, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.345034, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.345149, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.345355, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.345437, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.345523, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.345590, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.345651, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.345702, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.345772, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.345847, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.345915, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.345975, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.349142, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.349246, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.349353, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.350738, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.353515, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.353593, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.353666, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.353725, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.353836, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.353964, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.354226, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.354387, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.354500, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.354637, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.354749, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.354837, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.354903, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.354984, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.355164, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.355264, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.355428, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.355539, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.355643, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.355731, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.355835, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.355942, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.356029, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.356133, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.360977, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/ps5ui.dll for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.361082, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/ps5ui.dll returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.361197, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.361301, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.361486, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 50D6F738 [2013/05/23 11:27:24.361605, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.361724, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 50D6F738 [2013/05/23 11:27:24.361817, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.361921, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.362033, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 11679 (0 used) [2013/05/23 11:27:24.362149, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.362235, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.362398, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.362513, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.362576, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=10 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.363018, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.363439, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 126 [2013/05/23 11:27:24.363500, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x7e [2013/05/23 11:27:24.363548, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 10 of length 130 (0 toread) [2013/05/23 11:27:24.363586, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.363607, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=126 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=11 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10240 (0x2800) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=43 [2013/05/23 11:27:24.364115, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 63 00 72 00 69 00 70 00 74 00 2E .p.s.c.r .i.p.t.. [0020] 00 68 00 6C 00 70 00 00 00 00 00 .h.l.p.. ... [2013/05/23 11:27:24.364224, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.364392, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.364436, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/pscript.hlp [2013/05/23 11:27:24.364476, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/pscript.hlp" [2013/05/23 11:27:24.364528, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PSCRIPT.HLP] [2013/05/23 11:27:24.364576, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.364614, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/pscript.hlp, dirpath = W32X86, start = pscript.hlp [2013/05/23 11:27:24.364664, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/pscript.hlp, dirpath = W32X86, start = pscript.hlp [2013/05/23 11:27:24.364714, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.hlp ? [2013/05/23 11:27:24.364763, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.hlp (len 11) ? [2013/05/23 11:27:24.364811, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.hlp ? [2013/05/23 11:27:24.364844, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.hlp (len 11) ? [2013/05/23 11:27:24.364913, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.hlp ? [2013/05/23 11:27:24.364958, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.hlp (len 11) ? [2013/05/23 11:27:24.365006, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file pscript.hlp [2013/05/23 11:27:24.365060, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/pscript.hlp] [/srv/share/print] [2013/05/23 11:27:24.365121, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/pscript.hlp] -> [/srv/share/print/W32X86/pscript.hlp] [2013/05/23 11:27:24.365158, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/pscript.hlp reduced to /srv/share/print/W32X86/pscript.hlp [2013/05/23 11:27:24.365204, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.hlp [2013/05/23 11:27:24.365257, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.hlp [2013/05/23 11:27:24.365378, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.365416, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.365466, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0B916FFD [2013/05/23 11:27:24.365516, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x347f5c0 [2013/05/23 11:27:24.365592, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.365632, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0B916FFD' stored [2013/05/23 11:27:24.365679, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x0b916ffd (194080765) open_persistent_id : 0x000000000b916ffd (194080765) open_volatile_id : 0x000000000000aeae (44718) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.366207, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0B916FFD [2013/05/23 11:27:24.366258, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.366302, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.366345, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.366387, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0b916ffd) stored [2013/05/23 11:27:24.366421, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000aeae (44718) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x0b916ffd (194080765) open_persistent_id : 0x000000000b916ffd (194080765) open_volatile_id : 0x000000000000aeae (44718) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.366973, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 44718 (1 used) [2013/05/23 11:27:24.367026, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/pscript.hlp hash 0xc6960ab0 [2013/05/23 11:27:24.367077, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/pscript.hlp) returning 0644 [2013/05/23 11:27:24.367128, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.hlp, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.367175, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.hlp, after mapping access_mask=0x12019f [2013/05/23 11:27:24.367217, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.367251, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.368442, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.370626, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.370917, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.371108, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.371271, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.371642, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.371958, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.372658, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.372880, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.372930, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.372986, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.373022, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.373064, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.373105, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.373136, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.373209, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.373242, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.373293, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.373325, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.373367, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.373409, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.373471, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.373531, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.373562, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.373603, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.375287, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.375339, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.375371, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.379011, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.381146, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.381403, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.381565, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.381730, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.382046, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.382296, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.382887, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.383148, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.383478, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.383792, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.384047, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.384276, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.384488, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.384659, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.385045, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.385253, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.385365, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.385447, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.385553, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.385752, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.386071, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.386296, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.386579, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.386785, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.393889, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/pscript.hlp for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.393942, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/pscript.hlp returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.393995, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.394035, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.394070, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0B916FFD [2013/05/23 11:27:24.394122, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.394176, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0B916FFD [2013/05/23 11:27:24.394334, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.394381, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.394422, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 44718 (0 used) [2013/05/23 11:27:24.394469, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.394515, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.394563, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.394599, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.394632, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=11 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.394812, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.395505, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 126 [2013/05/23 11:27:24.395561, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x7e [2013/05/23 11:27:24.395612, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 11 of length 130 (0 toread) [2013/05/23 11:27:24.395659, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.395682, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=126 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=12 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10240 (0x2800) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=43 [2013/05/23 11:27:24.396293, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 63 00 72 00 69 00 70 00 74 00 2E .p.s.c.r .i.p.t.. [0020] 00 6E 00 74 00 66 00 00 00 00 00 .n.t.f.. ... [2013/05/23 11:27:24.396447, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.396488, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.396542, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/pscript.ntf [2013/05/23 11:27:24.396596, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/pscript.ntf" [2013/05/23 11:27:24.396650, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PSCRIPT.NTF] [2013/05/23 11:27:24.396696, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.396737, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/pscript.ntf, dirpath = W32X86, start = pscript.ntf [2013/05/23 11:27:24.396786, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/pscript.ntf, dirpath = W32X86, start = pscript.ntf [2013/05/23 11:27:24.396834, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.ntf ? [2013/05/23 11:27:24.396886, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.ntf (len 11) ? [2013/05/23 11:27:24.396937, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.ntf ? [2013/05/23 11:27:24.396970, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.ntf (len 11) ? [2013/05/23 11:27:24.397041, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.ntf ? [2013/05/23 11:27:24.397078, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.ntf (len 11) ? [2013/05/23 11:27:24.397124, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file pscript.ntf [2013/05/23 11:27:24.397158, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/pscript.ntf] [/srv/share/print] [2013/05/23 11:27:24.397218, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/pscript.ntf] -> [/srv/share/print/W32X86/pscript.ntf] [2013/05/23 11:27:24.397267, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/pscript.ntf reduced to /srv/share/print/W32X86/pscript.ntf [2013/05/23 11:27:24.397348, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.ntf [2013/05/23 11:27:24.397405, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.ntf [2013/05/23 11:27:24.397467, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.397502, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.397552, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 40C493D4 [2013/05/23 11:27:24.397602, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x38b59f0 [2013/05/23 11:27:24.397675, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.397714, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '40C493D4' stored [2013/05/23 11:27:24.397748, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x40c493d4 (1086624724) open_persistent_id : 0x0000000040c493d4 (1086624724) open_volatile_id : 0x000000000000374b (14155) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.398205, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 40C493D4 [2013/05/23 11:27:24.398255, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.398288, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.398344, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.398376, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x40c493d4) stored [2013/05/23 11:27:24.398421, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000374b (14155) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x40c493d4 (1086624724) open_persistent_id : 0x0000000040c493d4 (1086624724) open_volatile_id : 0x000000000000374b (14155) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.398977, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 14155 (1 used) [2013/05/23 11:27:24.399032, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/pscript.ntf hash 0xc765f0a [2013/05/23 11:27:24.399080, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/pscript.ntf) returning 0644 [2013/05/23 11:27:24.399127, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.ntf, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.399165, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.ntf, after mapping access_mask=0x12019f [2013/05/23 11:27:24.399219, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.399378, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.400418, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.402612, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.402674, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.402719, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.402815, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.402929, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.403043, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.403267, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.403387, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.403457, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.403546, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.403600, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.403664, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.403751, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.403813, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.403934, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.404003, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.404083, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.404164, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.404229, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.404293, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.404412, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.404480, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.404546, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.404611, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.407241, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.407375, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.407450, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.411109, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.413201, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.413252, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.413309, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.413445, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.413564, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.413671, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.413883, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.413950, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.414039, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.414208, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.414392, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.414529, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.414641, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.414736, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.414898, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.415020, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.415154, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.415272, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.415463, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.415550, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.415659, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.415757, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.415870, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.416072, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.421372, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/pscript.ntf for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.421475, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/pscript.ntf returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.421598, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.421710, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.421827, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 40C493D4 [2013/05/23 11:27:24.421965, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.422068, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 40C493D4 [2013/05/23 11:27:24.422184, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.422293, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.422479, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 14155 (0 used) [2013/05/23 11:27:24.422592, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.422708, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.422826, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.422961, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.423007, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=12 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.423188, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.423516, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 128 [2013/05/23 11:27:24.423563, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x80 [2013/05/23 11:27:24.423609, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 12 of length 132 (0 toread) [2013/05/23 11:27:24.423659, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.423681, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=128 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=13 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10752 (0x2A00) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=45 [2013/05/23 11:27:24.424182, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 63 00 72 00 69 00 70 00 74 00 35 .p.s.c.r .i.p.t.5 [0020] 00 2E 00 64 00 6C 00 6C 00 00 00 00 00 ...d.l.l ..... [2013/05/23 11:27:24.424345, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.424402, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.424445, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/pscript5.dll [2013/05/23 11:27:24.424483, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/pscript5.dll" [2013/05/23 11:27:24.424537, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PSCRIPT5.DLL] [2013/05/23 11:27:24.424584, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.424633, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/pscript5.dll, dirpath = W32X86, start = pscript5.dll [2013/05/23 11:27:24.424679, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/pscript5.dll, dirpath = W32X86, start = pscript5.dll [2013/05/23 11:27:24.424723, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript5.dll ? [2013/05/23 11:27:24.424770, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript5.dll (len 12) ? [2013/05/23 11:27:24.424819, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript5.dll ? [2013/05/23 11:27:24.424856, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript5.dll (len 12) ? [2013/05/23 11:27:24.424922, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript5.dll ? [2013/05/23 11:27:24.424969, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript5.dll (len 12) ? [2013/05/23 11:27:24.425014, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file pscript5.dll [2013/05/23 11:27:24.425061, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/pscript5.dll] [/srv/share/print] [2013/05/23 11:27:24.425107, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/pscript5.dll] -> [/srv/share/print/W32X86/pscript5.dll] [2013/05/23 11:27:24.425145, 3, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/pscript5.dll reduced to /srv/share/print/W32X86/pscript5.dll [2013/05/23 11:27:24.425192, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript5.dll [2013/05/23 11:27:24.425244, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript5.dll [2013/05/23 11:27:24.425305, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.425384, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.425433, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5C055465 [2013/05/23 11:27:24.425497, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x3135460 [2013/05/23 11:27:24.425571, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.425612, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5C055465' stored [2013/05/23 11:27:24.425659, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x5c055465 (1543853157) open_persistent_id : 0x000000005c055465 (1543853157) open_volatile_id : 0x000000000000746b (29803) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.426188, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5C055465 [2013/05/23 11:27:24.426236, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.426283, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.426348, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.426378, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5c055465) stored [2013/05/23 11:27:24.426411, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000746b (29803) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000079fe (31230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x4d66aadc94ac6278 (5577333052908790392) open_global_id : 0x5c055465 (1543853157) open_persistent_id : 0x000000005c055465 (1543853157) open_volatile_id : 0x000000000000746b (29803) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:24 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:24 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.426987, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 29803 (1 used) [2013/05/23 11:27:24.427025, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/pscript5.dll hash 0x1d26a6b6 [2013/05/23 11:27:24.427076, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/pscript5.dll) returning 0644 [2013/05/23 11:27:24.427119, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript5.dll, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.427161, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript5.dll, after mapping access_mask=0x12019f [2013/05/23 11:27:24.427210, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.427258, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.429633, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.432052, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.432107, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.432144, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.432195, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.432278, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.432359, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.432518, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.432553, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.432585, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.432642, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.432706, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.432776, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.432836, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.432895, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.432969, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.433016, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.433073, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.433120, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.433156, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.433200, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.433282, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.433366, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.433428, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.433481, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.436994, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.437106, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.437182, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.439984, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.442481, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.442597, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.442746, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.442931, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.443218, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.443584, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.444148, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.444419, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.444595, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.444827, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.445011, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(39109) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.445184, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.445410, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.445599, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.445975, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.446146, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.446413, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.446604, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.446802, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.446955, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.447107, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.447240, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.448219, 10, pid=31230, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.448470, 1, pid=31230, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.454142, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/pscript5.dll for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.454194, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/pscript5.dll returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.454249, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.454294, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.454345, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5C055465 [2013/05/23 11:27:24.454408, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.454465, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5C055465 [2013/05/23 11:27:24.454515, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.454551, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.454591, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 29803 (0 used) [2013/05/23 11:27:24.454638, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.454672, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.454709, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.454759, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.454781, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=13 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.454962, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.455610, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2013/05/23 11:27:24.455668, 6, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x23 [2013/05/23 11:27:24.455719, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 13 of length 39 (0 toread) [2013/05/23 11:27:24.455765, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.455790, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=14 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.455978, 10, pid=31230, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.456021, 3, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtdis (pid 31230) conn 0x3708640 [2013/05/23 11:27:24.456073, 4, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.456209, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.456244, 5, pid=31230, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.456304, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.456395, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.456443, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.456477, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1DEBE13D [2013/05/23 11:27:24.456528, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24b3190 [2013/05/23 11:27:24.456583, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1DEBE13D [2013/05/23 11:27:24.456633, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.456667, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.456709, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.456758, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.456799, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.456847, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.456881, 1, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1121(close_cnum) __1 (ipv6:::1:46334) closed connection to service print$ [2013/05/23 11:27:24.456938, 10, pid=31230, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[print$]. [2013/05/23 11:27:24.456985, 4, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2013/05/23 11:27:24.457042, 4, pid=31230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2013/05/23 11:27:24.457078, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.457125, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.457177, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.457240, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.457475, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.457513, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=30710 smb_pid=31229 smb_uid=39109 smb_mid=14 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.457696, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.457881, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:137(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/05/23 11:27:24.457935, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:46334 read error = NT_STATUS_END_OF_FILE. [2013/05/23 11:27:24.458000, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.458048, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.458083, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.458166, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.458182, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.458232, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2013/05/23 11:27:24.458278, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 353DA1FC [2013/05/23 11:27:24.458354, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24b2d90 [2013/05/23 11:27:24.458419, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 353DA1FC [2013/05/23 11:27:24.458457, 5, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.458502, 10, pid=31230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.458566, 4, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.458615, 5, pid=31230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.458659, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.458715, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.458809, 5, pid=31230, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.31230.1 [2013/05/23 11:27:24.459078, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x328fa30 [2013/05/23 11:27:24.459124, 10, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/notify_internal.c:181(notify_context_destructor) notify_context_destructor called [2013/05/23 11:27:24.459170, 5, pid=31230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x31e5690 [2013/05/23 11:27:24.459556, 3, pid=31230, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:218(exit_server_common) Server exit (failed to receive smb request) [2013/05/23 11:27:24.486501, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.486621, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:24.486700, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 007A000000000000FFFF [2013/05/23 11:27:24.486755, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ceee60 [2013/05/23 11:27:24.486827, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 007A000000000000FFFF [2013/05/23 11:27:24.486879, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.486913, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.487024, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 172880 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:24.487333, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 172880 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/05/23 11:27:24.487657, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.487732, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() [2013/05/23 11:27:24.487744, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.487800, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key FE79000000000000FFFF [2013/05/23 11:27:24.487906, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) [2013/05/23 11:27:24.487893, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allowed connection from ::1 (::1) Allocated locked data 0x0x3182be0 [2013/05/23 11:27:24.487959, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3474(smbd_process) Connection allowed from ipv6:::1:46335 to ipv6:::1:445 [2013/05/23 11:27:24.487988, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key FE79000000000000FFFF [2013/05/23 11:27:24.488065, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.488123, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.488144, 3, pid=31232, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:985(init_oplocks) init_oplocks: initializing messages. [2013/05/23 11:27:24.488188, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x23b0390 [2013/05/23 11:27:24.488240, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x23b0390 [2013/05/23 11:27:24.488281, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 775 - private_data=0x23b0390 [2013/05/23 11:27:24.488441, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x23b0390 [2013/05/23 11:27:24.488826, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 777 - private_data=0x23b0390 [2013/05/23 11:27:24.488989, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x23b0390 [2013/05/23 11:27:24.489148, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x23b0390 [2013/05/23 11:27:24.489293, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x23b0390 [2013/05/23 11:27:24.489383, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/05/23 11:27:24.489459, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/05/23 11:27:24.489507, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/05/23 11:27:24.489539, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x23b0390 [2013/05/23 11:27:24.489738, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x214f520 [2013/05/23 11:27:24.489941, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x23b0390 [2013/05/23 11:27:24.490114, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:24.490239, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/05/23 11:27:24.490366, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) event_add_idle: idle_evt(keepalive) 0x3a3e900 [2013/05/23 11:27:24.490422, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) event_add_idle: idle_evt(deadtime) 0x36c4c70 [2013/05/23 11:27:24.490477, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/events.c:518(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x2790840 [2013/05/23 11:27:24.491056, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 190 [2013/05/23 11:27:24.491254, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0xbe [2013/05/23 11:27:24.491540, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 0 of length 194 (0 toread) [2013/05/23 11:27:24.491821, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.491948, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/05/23 11:27:24.492687, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4D 49 43 52 4F 53 4F RAM 1.0. .MICROSO [0020] 46 54 20 4E 45 54 57 4F 52 4B 53 20 31 2E 30 33 FT NETWO RKS 1.03 [0030] 00 02 4D 49 43 52 4F 53 4F 46 54 20 4E 45 54 57 ..MICROS OFT NETW [0040] 4F 52 4B 53 20 33 2E 30 00 02 4C 41 4E 4D 41 4E ORKS 3.0 ..LANMAN [0050] 31 2E 30 00 02 4C 4D 31 2E 32 58 30 30 32 00 02 1.0..LM1 .2X002.. [0060] 44 4F 53 20 4C 41 4E 4D 41 4E 32 2E 31 00 02 4C DOS LANM AN2.1..L [0070] 41 4E 4D 41 4E 32 2E 31 00 02 53 61 6D 62 61 00 ANMAN2.1 ..Samba. [0080] 02 4E 54 20 4C 41 4E 4D 41 4E 20 31 2E 30 00 02 .NT LANM AN 1.0.. [0090] 4E 54 20 4C 4D 20 30 2E 31 32 00 NT LM 0. 12. [2013/05/23 11:27:24.493121, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBnegprot (pid 31232) conn 0x0 [2013/05/23 11:27:24.493177, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.493208, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.493248, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.493313, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.493979, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/05/23 11:27:24.494024, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/05/23 11:27:24.494072, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/05/23 11:27:24.494107, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [LANMAN1.0] [2013/05/23 11:27:24.494152, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [LM1.2X002] [2013/05/23 11:27:24.494212, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/05/23 11:27:24.494246, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [LANMAN2.1] [2013/05/23 11:27:24.494295, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [Samba] [2013/05/23 11:27:24.494307, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/05/23 11:27:24.494366, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:562(reply_negprot) Requested protocol [NT LM 0.12] [2013/05/23 11:27:24.494401, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1302(set_remote_arch) set_remote_arch: Client arch is 'Samba' [2013/05/23 11:27:24.494433, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.494524, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.494557, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:24.494650, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 007A000000000000FFFF [2013/05/23 11:27:24.494685, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x328f650 [2013/05/23 11:27:24.494732, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 007A000000000000FFFF [2013/05/23 11:27:24.494764, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.494804, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.494860, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.495015, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x328fa30 [2013/05/23 11:27:24.495147, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/05/23 11:27:24.495207, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/05/23 11:27:24.495248, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/05/23 11:27:24.495282, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/05/23 11:27:24.495308, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/05/23 11:27:24.495359, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/05/23 11:27:24.495405, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/05/23 11:27:24.495434, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/05/23 11:27:24.496102, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/05/23 11:27:24.496273, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/05/23 11:27:24.496307, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/05/23 11:27:24.496354, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/05/23 11:27:24.496399, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/05/23 11:27:24.496430, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/05/23 11:27:24.496444, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/05/23 11:27:24.496489, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/05/23 11:27:24.496519, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/05/23 11:27:24.496563, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/05/23 11:27:24.496583, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/05/23 11:27:24.496707, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/05/23 11:27:24.497558, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/05/23 11:27:24.497655, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/05/23 11:27:24.497688, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/05/23 11:27:24.503708, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/05/23 11:27:24.503766, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'schannel' registered [2013/05/23 11:27:24.503800, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'spnego' registered [2013/05/23 11:27:24.503846, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'ntlmssp' registered [2013/05/23 11:27:24.503878, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'krb5' registered [2013/05/23 11:27:24.503921, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:868(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/05/23 11:27:24.503958, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/05/23 11:27:24.504823, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.505144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.505262, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.505299, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x29fca60 [2013/05/23 11:27:24.505324, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x28b1380 [2013/05/23 11:27:24.505368, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x29fca60 "ltdb_callback" [2013/05/23 11:27:24.505461, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2013/05/23 11:27:24.505556, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x28b1380 "ltdb_timeout" [2013/05/23 11:27:24.505598, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x29fca60 "ltdb_callback" [2013/05/23 11:27:24.505709, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.505778, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:24.505845, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.506076, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.506121, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.506155, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2dedc10 [2013/05/23 11:27:24.506208, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x38880f0 [2013/05/23 11:27:24.506247, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2dedc10 "ltdb_callback" [2013/05/23 11:27:24.506301, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:24.506307, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x38880f0 "ltdb_timeout" [2013/05/23 11:27:24.506361, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2dedc10 "ltdb_callback" [2013/05/23 11:27:24.506419, 3, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/05/23 11:27:24.506503, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=XXXXXXXXXXXX)(objectclass=primaryDomain)) attr: control: [2013/05/23 11:27:24.506620, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.506667, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.506702, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2a81de0 [2013/05/23 11:27:24.506757, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2adeeb0 [2013/05/23 11:27:24.506813, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2a81de0 "ltdb_callback" [2013/05/23 11:27:24.507385, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=XXXXXXXXXXXX,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-3077468549-37531231-3550141016 privateKeytab: secrets.keytab realm: XXXXXXXXXXXX.COM saltPrincipal: host/yyy.xxxxxxxxxxxx.com@XXXXXXXXXXXX.COM samAccountName: YYY$ secret: LEjNRG,#iO([y!p:M?K](;RL<$Uv4Pead6$omd2AZ5FIWZYy>#+c%WN7whYH5:sMgI5XST K0Ek0UQwqnOq19koCNFZf.;.ym1l7MS$>3HWq8fF)IugMSOin_lIB5KSxXDPlIo-:7;SHbIk_#oXe MQ:y=B31al secureChannelType: 6 servicePrincipalName: HOST/yyy servicePrincipalName: HOST/yyy.xxxxxxxxxxxx.com objectGUID: b6baa4b9-001a-4414-a71b-22139c67d231 whenCreated: 20130311032023.0Z whenChanged: 20130311032023.0Z uSNCreated: 7 uSNChanged: 7 name: XXXXXXXXXXXX flatname: XXXXXXXXXXXX distinguishedName: flatname=XXXXXXXXXXXX,cn=Primary Domains [2013/05/23 11:27:24.507672, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2adeeb0 "ltdb_timeout" [2013/05/23 11:27:24.507714, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2a81de0 "ltdb_callback" [2013/05/23 11:27:24.508558, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/05/23 11:27:24.508635, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/05/23 11:27:24.508680, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/05/23 11:27:24.508728, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/05/23 11:27:24.508770, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/05/23 11:27:24.508800, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/05/23 11:27:24.508843, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/05/23 11:27:24.509043, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.509224, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.509308, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.509416, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.509538, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.509682, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.509822, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.510008, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.510204, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.510329, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.510382, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.510421, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.510450, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.510497, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.510530, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.510604, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.510656, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.510688, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.510730, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.510761, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.510809, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.510844, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.510890, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.510924, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.510968, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.510999, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.511042, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.511079, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.511130, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.511302, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.511431, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.512188, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.512286, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.512328, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.512419, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.512480, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.512514, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.512574, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.512663, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.512708, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.512770, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.512825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.512868, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.512933, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.512989, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.513020, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.513088, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.513143, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.513190, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.513291, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.513338, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.513369, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.513412, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.513432, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.513493, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.513526, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.513628, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.513697, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.513743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.513810, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.513871, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.513903, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.513957, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.514010, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.514055, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.514108, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.514181, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.514226, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.514289, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.514357, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.514390, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.514451, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.514540, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.514815, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.515355, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.515413, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.515433, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.515535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.515848, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.516054, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.516122, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.516159, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.516362, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.516433, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.516479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.516551, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.516745, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.516845, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.516916, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.516964, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.517214, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.517294, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.517326, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.517452, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.517493, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.517738, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.517835, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.517906, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.517973, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.518198, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.518257, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.518302, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.518369, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.518599, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.518699, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.518769, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.518813, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.519075, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.519149, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.519182, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.519254, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.519416, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.519515, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.519596, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.519639, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.519707, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.519775, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.519808, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.519880, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.519947, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.520007, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.520082, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.520151, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.520182, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.520250, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.520322, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.520354, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.520436, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.520487, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.520519, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.520550, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.520599, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.520638, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.520687, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.520718, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.520766, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.520797, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.520859, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.520903, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.520947, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.520993, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.521029, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.521074, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.521111, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.521189, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.521283, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.521320, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.521358, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.521408, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.521439, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.521479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.521509, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.521551, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.521601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.521640, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.521683, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.521712, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.521761, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.521814, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.521846, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.521878, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.521921, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.521951, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.521998, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.522030, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.522075, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.522231, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.522279, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.522312, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.522342, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.522385, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.522417, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.522462, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.522492, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.522533, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.522600, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.522677, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.522715, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.522768, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.522851, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.522890, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.522936, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.522996, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.523030, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.523098, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.523130, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.523194, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.523241, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.523272, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.523343, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.523377, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.523696, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.523753, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.523816, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.523850, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.523911, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.523944, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.524009, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.524058, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.524095, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.524145, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.524177, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.524220, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.524258, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.524303, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.524356, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.524392, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.524736, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.524840, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.524941, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.525000, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.525043, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.525140, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.525225, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.525303, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.525338, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.525381, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.525612, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.525804, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.525893, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.525937, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.525982, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.526013, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.526056, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.526086, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.526128, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.526163, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.526205, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.526236, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.526281, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.526314, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.526363, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.526398, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.526442, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.526474, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.526520, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.526554, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.526613, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.526661, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.526779, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.526882, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.526957, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.526996, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.527029, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.527059, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.527088, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.527131, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.527162, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.527204, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.527241, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.527283, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.527319, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.527362, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.527393, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.527435, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.527466, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.527496, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.527538, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.527595, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.527635, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.527774, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.527827, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.527860, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.527902, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.527933, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.527969, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.528004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.528034, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.528077, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.528109, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.528173, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.528218, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.528264, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.528311, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.528344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.528389, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.528430, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.528475, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.528515, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.528550, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.528603, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.528663, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.528694, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.528760, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.528804, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.529119, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.529155, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.529215, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.529249, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.529311, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.529344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.529398, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.529446, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.529486, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.529533, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.529594, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.529645, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.529695, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.529729, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.529784, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.529833, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.530037, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.530141, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.530243, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.530296, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.530329, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.530360, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.530390, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.530420, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.530463, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.530494, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.530535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.530596, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.530642, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.530688, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.530727, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.530773, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.530806, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.530854, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.530892, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.530937, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.530978, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.531021, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.531121, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.531208, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.531314, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.531431, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.531479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.531514, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.532379, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.532415, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.532456, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.532487, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.532516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.532559, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.532632, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.532661, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.532705, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.532743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.532788, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.532822, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.532868, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.532898, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.532942, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.532972, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.533016, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.533047, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.533180, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.533299, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.533524, 5, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC mechanism spnego [2013/05/23 11:27:24.533613, 5, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/05/23 11:27:24.534491, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.31232.1 [2013/05/23 11:27:24.534750, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/05/23 11:27:24.534785, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:668(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/05/23 11:27:24.534826, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:675(reply_negprot) negprot index=8 [2013/05/23 11:27:24.534859, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.534892, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 122 (0x7A) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=12416 (0x3080) smb_vwv[12]=34978 (0x88A2) smb_vwv[13]=51718 (0xCA06) smb_vwv[14]=52823 (0xCE57) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/05/23 11:27:24.535239, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 62 69 7A 00 00 00 00 00 00 00 00 00 00 00 00 00 yyy..... ........ [0010] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0020] 30 22 06 09 2A 86 48 82 F7 12 01 02 02 06 09 2A 0"..*.H. .......* [0030] 86 48 86 F7 12 01 02 02 06 0A 2B 06 01 04 01 82 .H...... ..+..... [0040] 37 02 02 0A A3 2A 30 28 A0 26 1B 24 6E 6F 74 5F 7....*0( .&.$not_ [0050] 64 65 66 69 6E 65 64 5F 69 6E 5F 52 46 43 34 31 defined_ in_RFC41 [0060] 37 38 40 70 6C 65 61 73 65 5F 69 67 6E 6F 72 65 78@pleas e_ignore [2013/05/23 11:27:24.537702, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 162 [2013/05/23 11:27:24.538021, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0xa2 [2013/05/23 11:27:24.538297, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 1 of length 166 (0 toread) [2013/05/23 11:27:24.538647, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.538698, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=162 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31231 smb_uid=0 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 81 (0x51) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=103 [2013/05/23 11:27:24.540969, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 60 4F 06 06 2B 06 01 05 05 02 A0 45 30 43 A0 0E `O..+... ...E0C.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 31 0...+... ..7....1 [0020] 04 2F 4E 54 4C 4D 53 53 50 00 01 00 00 00 15 82 ./NTLMSS P....... [0030] 08 60 0C 00 0C 00 20 00 00 00 03 00 03 00 2C 00 .`.... . ......,. [0040] 00 00 52 45 4E 4F 42 55 49 4C 44 49 4E 47 42 49 ..XXXXXX XXXXXXYY [0050] 5A 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D YU.n.i.x ...S.a.m [0060] 00 62 00 61 00 00 00 .b.a... [2013/05/23 11:27:24.542065, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBsesssetupX (pid 31232) conn 0x0 [2013/05/23 11:27:24.542416, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.543486, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.543700, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.543992, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.544245, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/05/23 11:27:24.544613, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/05/23 11:27:24.544782, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/05/23 11:27:24.545083, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.545428, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2013/05/23 11:27:24.545678, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F866B95B [2013/05/23 11:27:24.545947, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x30e9800 [2013/05/23 11:27:24.547447, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2013/05/23 11:27:24.547637, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'F866B95B' stored [2013/05/23 11:27:24.547886, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xf866b95b (4167481691) session_wire_id : 0x0000000000001056 (4182) creation_time : Thu May 23 11:27:25 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46335' remote_name : '::1' auth_session_info_seqnum : 0x00000000 (0) [2013/05/23 11:27:24.551657, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F866B95B [2013/05/23 11:27:24.551903, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.552124, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.552462, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1215(smbXsrv_session_create) [2013/05/23 11:27:24.552605, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1223(smbXsrv_session_create) smbXsrv_session_create: global_id (0xf866b95b) stored [2013/05/23 11:27:24.552784, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00001056 (4182) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xf866b95b (4167481691) session_wire_id : 0x0000000000001056 (4182) creation_time : Thu May 23 11:27:25 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46335' remote_name : '::1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 23 11:27:25 AM 2013 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL [2013/05/23 11:27:24.553853, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/05/23 11:27:24.553902, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/05/23 11:27:24.553967, 5, pid=31232, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/05/23 11:27:24.554263, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.554467, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.554594, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.554642, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x3a40400 [2013/05/23 11:27:24.554700, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3778bd0 [2013/05/23 11:27:24.554761, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x3a40400 "ltdb_callback" [2013/05/23 11:27:24.554867, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2013/05/23 11:27:24.554993, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3778bd0 "ltdb_timeout" [2013/05/23 11:27:24.555054, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x3a40400 "ltdb_callback" [2013/05/23 11:27:24.555146, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.555236, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:24.555297, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.555487, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.555537, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.555585, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x23ed0d0 [2013/05/23 11:27:24.555643, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x327b310 [2013/05/23 11:27:24.555692, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x23ed0d0 "ltdb_callback" [2013/05/23 11:27:24.555737, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:24.555787, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x327b310 "ltdb_timeout" [2013/05/23 11:27:24.555846, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x23ed0d0 "ltdb_callback" [2013/05/23 11:27:24.555999, 3, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/05/23 11:27:24.556072, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=XXXXXXXXXXXX)(objectclass=primaryDomain)) attr: control: [2013/05/23 11:27:24.556193, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2013/05/23 11:27:24.556239, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.556288, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2bcef80 [2013/05/23 11:27:24.556383, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2b43310 [2013/05/23 11:27:24.556442, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2bcef80 "ltdb_callback" [2013/05/23 11:27:24.556826, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=XXXXXXXXXXXX,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-3077468549-37531231-3550141016 privateKeytab: secrets.keytab realm: XXXXXXXXXXXX.COM saltPrincipal: host/yyy.xxxxxxxxxxxx.com@XXXXXXXXXXXX.COM samAccountName: YYY$ secret: LEjNRG,#iO([y!p:M?K](;RL<$Uv4Pead6$omd2AZ5FIWZYy>#+c%WN7whYH5:sMgI5XST K0Ek0UQwqnOq19koCNFZf.;.ym1l7MS$>3HWq8fF)IugMSOin_lIB5KSxXDPlIo-:7;SHbIk_#oXe MQ:y=B31al secureChannelType: 6 servicePrincipalName: HOST/yyy servicePrincipalName: HOST/yyy.xxxxxxxxxxxx.com objectGUID: b6baa4b9-001a-4414-a71b-22139c67d231 whenCreated: 20130311032023.0Z whenChanged: 20130311032023.0Z uSNCreated: 7 uSNChanged: 7 name: XXXXXXXXXXXX flatname: XXXXXXXXXXXX distinguishedName: flatname=XXXXXXXXXXXX,cn=Primary Domains [2013/05/23 11:27:24.557240, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2b43310 "ltdb_timeout" [2013/05/23 11:27:24.557300, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2bcef80 "ltdb_callback" [2013/05/23 11:27:24.557716, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.557927, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.558052, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.558136, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.558265, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.558377, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.558511, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.558641, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.558860, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.559023, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.559076, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.559128, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.559182, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.559230, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.559267, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.559344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.559407, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.559446, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.559478, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.559525, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.559579, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.559616, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.559662, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.559710, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.559747, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.559792, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.559840, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.559904, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.559953, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.560100, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.560258, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.560444, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.560527, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.560574, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.560647, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.560731, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.560770, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.560855, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.560938, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.560987, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.561061, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.561139, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.561174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.561250, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.561379, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.561427, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.561499, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.561585, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.561623, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.561711, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.561760, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.561796, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.561857, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.561905, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.561956, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.562003, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.562101, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.562191, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.562231, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.562346, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.562431, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.562483, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.562560, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.562639, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.562687, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.562760, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.562859, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.562908, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.562983, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.563061, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.563108, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.563192, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.563285, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.563583, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.564009, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.564102, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.564141, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.564238, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.564480, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.564598, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.564685, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.564740, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.564889, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.564980, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.565019, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.565104, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.565197, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.565351, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.565435, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.565487, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.565645, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.565726, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.565856, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.565943, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.565991, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.566104, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.566242, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.566363, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.566404, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.566558, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.566639, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.566690, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.566767, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.566894, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.567013, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.567103, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.567144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.567293, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.567397, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.567450, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.567528, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.567631, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.567749, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.567839, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.567890, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.567966, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.568052, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.568100, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.568170, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.568247, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.568297, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.568408, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.568496, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.568535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.568620, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.568700, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.568762, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.568845, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.568898, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.568945, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.568994, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.569041, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.569076, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.569124, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.569173, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.569211, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.569243, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.569295, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.569354, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.569416, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.569465, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.569517, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.569567, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.569620, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.569680, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.569814, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.569866, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.569909, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.569956, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.570005, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.570054, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.570091, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.570124, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.570171, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.570208, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.570252, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.570299, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.570384, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.570431, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.570479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.570527, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.570564, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.570610, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.570659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.570711, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.570750, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.570855, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.570917, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.570966, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.571013, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.571051, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.571100, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.571148, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.571194, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.571231, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.571276, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.571368, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.571420, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.571476, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.571516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.571565, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.571614, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.571679, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.571733, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.571789, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.571829, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.571884, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.571933, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.571981, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.572051, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.572102, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.572246, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.572296, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.572407, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.572459, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.572533, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.572581, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.572677, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.572719, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.572773, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.572824, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.572876, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.572924, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.572980, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.573020, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.573081, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.573128, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.573346, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.573482, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.573594, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.573660, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.573712, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.573822, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.573919, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.574016, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.574069, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.574107, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.574258, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.574374, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.574479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.574535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.574598, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.574642, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.574691, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.574737, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.574773, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.574821, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.574869, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.574905, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.574957, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.575004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.575061, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.575113, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.575163, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.575201, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.575255, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.575305, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.575409, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.575448, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.575559, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.575756, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.575860, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.575918, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.575967, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.576004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.576049, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.576098, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.576144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.576180, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.576228, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.576276, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.576350, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.576402, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.576452, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.576501, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.576538, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.576585, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.576645, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.576697, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.576745, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.576840, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.576899, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.576954, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.577003, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.577050, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.577088, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.577133, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.577181, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.577227, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.577262, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.577361, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.577416, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.577471, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.577512, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.577549, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.577599, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.577668, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.577720, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.577776, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.577815, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.577890, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.577930, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.577976, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.578047, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.578095, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.578235, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.578286, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.579135, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.579193, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.579259, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.579347, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.579424, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.579477, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.579533, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.579573, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.579622, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.579671, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.579725, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.579774, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.579834, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.579873, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.579996, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.580114, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.580234, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.580293, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.580389, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.580436, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.580474, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.580522, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.580571, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.580617, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.580653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.580699, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.580753, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.580801, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.580857, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.580896, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.580945, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.580995, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.581047, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.581086, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.581143, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.581189, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.581299, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.581448, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.581566, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.581726, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.581780, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.581832, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.581891, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.581931, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.581975, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.582023, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.582068, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.582105, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.582153, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.582201, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.582237, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.582289, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.582381, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.582428, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.582468, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.582513, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.582562, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.582608, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.582646, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.582692, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.582832, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.582987, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.583130, 5, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC mechanism spnego [2013/05/23 11:27:24.583186, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.583243, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.583290, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.583388, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.583423, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.583580, 5, pid=31232, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:647(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2013/05/23 11:27:24.583702, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/05/23 11:27:24.583908, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x000c (12) DomainNameMaxLen : 0x000c (12) DomainName : * DomainName : 'XXXXXXXXXXXX' WorkstationLen : 0x0003 (3) WorkstationMaxLen : 0x0003 (3) Workstation : * Workstation : 'YYY' [2013/05/23 11:27:24.584588, 10, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:80(auth_get_challenge) auth_get_challenge: challenge set by random [2013/05/23 11:27:24.584693, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0018 (24) TargetNameMaxLen : 0x0018 (24) TargetName : * TargetName : 'XXXXXXXXXXXX' NegotiateFlags : 0x60898215 (1619624469) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 6d780cf6843fe83a Reserved : 0000000000000000 TargetInfoLen : 0x007a (122) TargetNameInfoMaxLen : 0x007a (122) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'XXXXXXXXXXXX' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0006 (6) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'YYY' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0020 (32) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'xxxxxxxxxxxx.com' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0028 (40) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'yyy.xxxxxxxxxxxx.com' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2013/05/23 11:27:24.585866, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.585945, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.585983, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=328 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=31231 smb_uid=4182 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 225 (0xE1) smb_bcc=285 [2013/05/23 11:27:24.586348, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] A1 81 DE 30 81 DB A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 C5 04 81 C2 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 18 00 18 00 30 TLMSSP.. .......0 [0030] 00 00 00 15 82 89 60 6D 78 0C F6 84 3F E8 3A 00 ......`m x...?.:. [0040] 00 00 00 00 00 00 00 7A 00 7A 00 48 00 00 00 52 .......z .z.H...R [0050] 00 45 00 4E 00 4F 00 42 00 55 00 49 00 4C 00 44 .E.N.O.B .U.I.L.D [0060] 00 49 00 4E 00 47 00 02 00 18 00 52 00 45 00 4E .I.N.G.. ...R.E.N [0070] 00 4F 00 42 00 55 00 49 00 4C 00 44 00 49 00 4E .O.B.U.I .L.D.I.N [0080] 00 47 00 01 00 06 00 42 00 49 00 5A 00 04 00 20 .G.....B .I.Z... [0090] 00 72 00 65 00 6E 00 6F 00 62 00 75 00 69 00 6C .r.e.n.o .b.u.i.l [00A0] 00 64 00 69 00 6E 00 67 00 2E 00 63 00 6F 00 6D .d.i.n.g ...c.o.m [00B0] 00 03 00 28 00 62 00 69 00 7A 00 2E 00 72 00 65 ...(.b.i .z...r.e [00C0] 00 6E 00 6F 00 62 00 75 00 69 00 6C 00 64 00 69 .n.o.b.u .i.l.d.i [00D0] 00 6E 00 67 00 2E 00 63 00 6F 00 6D 00 00 00 00 .n.g...c .o.m.... [00E0] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [00F0] 00 62 00 61 00 20 00 34 00 2E 00 30 00 2E 00 36 .b.a. .4 ...0...6 [0100] 00 00 00 52 00 45 00 4E 00 4F 00 42 00 55 00 49 ...R.E.N .O.B.U.I [0110] 00 4C 00 44 00 49 00 4E 00 47 00 00 00 .L.D.I.N .G... [2013/05/23 11:27:24.587883, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 406 [2013/05/23 11:27:24.587944, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x196 [2013/05/23 11:27:24.587993, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 2 of length 410 (0 toread) [2013/05/23 11:27:24.588040, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.588062, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=406 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31231 smb_uid=4182 smb_mid=3 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 324 (0x144) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=347 [2013/05/23 11:27:24.588459, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] A1 82 01 40 30 82 01 3C A2 82 01 38 04 82 01 34 ...@0..< ...8...4 [0010] 4E 54 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 NTLMSSP. ........ [0020] 40 00 00 00 A6 00 A6 00 58 00 00 00 18 00 18 00 @....... X....... [0030] FE 00 00 00 08 00 08 00 16 01 00 00 06 00 06 00 ........ ........ [0040] 1E 01 00 00 10 00 10 00 24 01 00 00 15 82 08 60 ........ $......` [0050] 8B 46 E7 43 4A 57 AA 13 60 BF 7D E0 32 9F 1E 85 .F.CJW.. `.}.2... [0060] 72 AA 97 D8 65 AE C0 16 7D 34 43 5C D6 85 0A 7A r...e... }4C\...z [0070] DA E6 C5 4E 65 AB F0 BE 01 01 00 00 00 00 00 00 ...Ne... ........ [0080] 00 16 3D 06 CA 57 CE 01 80 FE 79 AD 36 2A 69 95 ..=..W.. ..y.6*i. [0090] 00 00 00 00 02 00 18 00 52 00 45 00 4E 00 4F 00 ........ R.E.N.O. [00A0] 42 00 55 00 49 00 4C 00 44 00 49 00 4E 00 47 00 B.U.I.L. D.I.N.G. [00B0] 01 00 06 00 42 00 49 00 5A 00 04 00 20 00 72 00 ....B.I. Z... .r. [00C0] 65 00 6E 00 6F 00 62 00 75 00 69 00 6C 00 64 00 e.n.o.b. u.i.l.d. [00D0] 69 00 6E 00 67 00 2E 00 63 00 6F 00 6D 00 03 00 i.n.g... c.o.m... [00E0] 28 00 62 00 69 00 7A 00 2E 00 72 00 65 00 6E 00 (.b.i.z. ..r.e.n. [00F0] 6F 00 62 00 75 00 69 00 6C 00 64 00 69 00 6E 00 o.b.u.i. l.d.i.n. [0100] 67 00 2E 00 63 00 6F 00 6D 00 00 00 00 00 52 00 g...c.o. m.....R. [0110] 45 00 4E 00 4F 00 42 00 55 00 49 00 4C 00 44 00 E.N.O.B. U.I.L.D. [0120] 49 00 4E 00 47 00 72 00 6F 00 6F 00 74 00 42 00 I.N.G.r. o.o.t.B. [0130] 49 00 5A 00 86 EE 56 E2 37 3F 68 A7 9A 7E 89 AD I.Z...V. 7?h..~.. [0140] FC 65 8A 11 00 55 00 6E 00 69 00 78 00 00 00 53 .e...U.n .i.x...S [0150] 00 61 00 6D 00 62 00 61 00 00 00 .a.m.b.a ... [2013/05/23 11:27:24.589044, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBsesssetupX (pid 31232) conn 0x0 [2013/05/23 11:27:24.589085, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.589129, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.589175, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.589243, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.589292, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/05/23 11:27:24.589343, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/05/23 11:27:24.589404, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/05/23 11:27:24.589455, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.589501, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.589536, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.589582, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.589627, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.589752, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 8b46e7434a57aa1360bf7de0329f1e8572aa97d865aec016 NtChallengeResponseLen : 0x00a6 (166) NtChallengeResponseMaxLen: 0x00a6 (166) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 166) v2: struct NTLMv2_RESPONSE Response : 7d34435cd6850a7adae6c54e65abf0be Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu May 23 11:27:24 AM 2013 EDT ChallengeFromClient : 80fe79ad362a6995 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'XXXXXXXXXXXX' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0006 (6) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'YYY' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0020 (32) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'xxxxxxxxxxxx.com' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0028 (40) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'yyy.xxxxxxxxxxxx.com' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0018 (24) DomainNameMaxLen : 0x0018 (24) DomainName : * DomainName : 'XXXXXXXXXXXX' UserNameLen : 0x0008 (8) UserNameMaxLen : 0x0008 (8) UserName : * UserName : 'root' WorkstationLen : 0x0006 (6) WorkstationMaxLen : 0x0006 (6) Workstation : * Workstation : 'YYY' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 86 EE 56 E2 37 3F 68 A7 9A 7E 89 AD FC 65 8A 11 ..V.7?h. .~...e.. NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 [2013/05/23 11:27:24.591428, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[root] domain=[XXXXXXXXXXXX] workstation=[YYY] len1=24 len2=166 [2013/05/23 11:27:24.591498, 3, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user [XXXXXXXXXXXX]\[root]@[YYY] [2013/05/23 11:27:24.591561, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user [XXXXXXXXXXXX]\[root] from workstation [YYY] [2013/05/23 11:27:24.591717, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com scope: one expr: (&(objectClass=crossRef)(|(dnsRoot=XXXXXXXXXXXX)(netbiosName=XXXXXXXXXXXX))(systemFlags:1.2.840.113556.1.4.803:=2)) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2013/05/23 11:27:24.591858, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.591914, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.591964, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.592016, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.592055, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.592100, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.592151, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.592199, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.592237, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.592283, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.592340, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.592382, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.592443, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.592492, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.592550, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.592602, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.592653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.592692, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.592748, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.592797, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.592857, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.592908, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.593199, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.593252, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.593300, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.593340, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.593422, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.593475, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.593522, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.593601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.593653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.593725, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.593777, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.593853, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.593903, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.593981, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.594029, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.594226, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=XXXXXXXXXXXX,CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com nCName: DC=xxxxxxxxxxxx,DC=com dnsRoot: xxxxxxxxxxxx.com nETBIOSName: XXXXXXXXXXXX [2013/05/23 11:27:24.594449, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.594605, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: sAMAccountName attr: objectSid attr: objectClass control: [2013/05/23 11:27:24.594750, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.594795, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.594830, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.594885, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.594935, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.594991, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.595037, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.595075, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.595123, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.595171, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.595207, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.595252, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.595305, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.595374, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.595423, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.595459, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.595512, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.595560, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.595605, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.595640, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.595693, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.595740, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.595903, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com objectClass: top objectClass: domain objectClass: domainDNS objectSid: S-1-5-21-3077468549-37531231-3550141016 [2013/05/23 11:27:24.596158, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.596255, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.596360, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com scope: one expr: (ncName=DC=xxxxxxxxxxxx,DC=com) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2013/05/23 11:27:24.596513, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.596567, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.596605, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.596660, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.596709, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.596757, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.596793, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.596839, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.596887, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.596934, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.596971, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.597019, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.597084, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.597135, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.597192, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.597242, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.597283, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.597366, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.597423, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.597468, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.597506, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.597555, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.597704, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.597755, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.597813, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.597864, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.597915, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.597963, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.598029, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.598069, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.598120, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.598168, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.598509, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.598569, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.598624, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.598664, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.598721, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.598770, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.598818, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.598892, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.598941, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.599028, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.599063, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.599142, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.599190, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.599264, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.599344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.599532, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=XXXXXXXXXXXX,CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com nCName: DC=xxxxxxxxxxxx,DC=com dnsRoot: xxxxxxxxxxxx.com nETBIOSName: XXXXXXXXXXXX [2013/05/23 11:27:24.599796, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 auth_check_password_send: mapped user is: [XXXXXXXXXXXX]\[root]@[YYY] [2013/05/23 11:27:24.599930, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/05/23 11:27:24.599987, 10, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:311(auth_check_password_send) auth_check_password_send: auth_context challenge created by random [2013/05/23 11:27:24.600032, 10, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:314(auth_check_password_send) auth_check_password_send: challenge is: [2013/05/23 11:27:24.600079, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 6D 78 0C F6 84 3F E8 3A mx...?.: [2013/05/23 11:27:24.600247, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(sAMAccountName=root)(objectclass=user)) attr: objectClass attr: sAMAccountName attr: userPrincipalName attr: servicePrincipalName attr: msDS-KeyVersionNumber attr: msDS-SecondaryKrbTgtNumber attr: msDS-SupportedEncryptionTypes attr: supplementalCredentials attr: msDS-AllowedToDelegateTo attr: dBCSPwd attr: unicodePwd attr: userAccountControl attr: objectSid attr: pwdLastSet attr: accountExpires attr: logonHours attr: userWorkstations attr: displayName attr: scriptPath attr: profilePath attr: homeDirectory attr: homeDrive attr: lastLogon attr: lastLogoff attr: accountExpires attr: badPwdCount attr: logonCount attr: primaryGroupID attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.600714, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.600760, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.600795, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.600852, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.600904, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.600958, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.601005, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.601042, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.601092, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.601142, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.601188, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.601224, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.601281, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.601382, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.601441, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.601492, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.601537, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.601584, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.601647, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.601699, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.601766, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.601816, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.602190, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user badPwdCount: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-3077468549-37531231-3550141016-1106 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: root pwdLastSet: 130129403860000000 userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE # supplementalCredentials::: REDACTED SECRET ATTRIBUTE msDS-KeyVersionNumber: 1 [2013/05/23 11:27:24.602529, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.602606, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.602680, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.602755, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.602925, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.603049, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.603102, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.603139, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.603195, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.603244, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.603292, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.603344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.603401, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.603449, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.603486, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.603531, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.603578, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.603630, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.603668, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.603722, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.603771, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.603822, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.603884, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.603938, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.603991, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.604033, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.604067, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.604205, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.604345, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.604440, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.604520, 4, pid=31232, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [XXXXXXXXXXXX] [2013/05/23 11:27:24.604605, 4, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:170(authsam_account_ok) authsam_account_ok: Checking SMB password for user root [2013/05/23 11:27:24.604693, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.604816, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.604861, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.604907, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.604962, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.605012, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.605058, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.605094, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.605140, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.605188, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.605226, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.605380, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.605427, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.605470, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.605531, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.605586, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.605634, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.605685, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.605732, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.605777, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.605812, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.605955, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.606005, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.606146, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.606266, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.606374, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.606464, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.606587, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.606642, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.606691, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.606736, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.606771, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.606819, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.606867, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.606923, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.606961, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.607011, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.607059, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.607106, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.607150, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.607184, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.607239, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.607290, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.607344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.607401, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.607457, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.607507, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.607549, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.607582, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.607723, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.607840, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.607940, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.608004, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:105(logon_hours_ok) logon_hours_ok: No hours restrictions for user root [2013/05/23 11:27:24.608140, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.608262, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.608356, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.608408, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.608464, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.608507, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.608552, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.608601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.608648, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.608686, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.608732, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.608781, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.608828, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.608908, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.608960, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.609006, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.609043, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.609094, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.609144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.609200, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.609241, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.609284, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.609348, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.609426, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.609478, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.609517, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.609572, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.609621, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.609693, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.609745, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.609818, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.609867, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.609936, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.609984, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.610120, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.610161, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.610219, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.610271, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.610377, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.610425, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.610482, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.610534, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.610592, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.610641, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.610850, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.610982, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.611140, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.611264, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.611351, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.611394, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.611452, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.611502, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.611548, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.611586, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.611631, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.611680, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.611727, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.611764, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.611810, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.611889, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.611938, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.611994, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.612046, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.612095, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.612134, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.612190, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.612238, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.612295, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.612377, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.612447, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.612497, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.612534, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.612613, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.612659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.612734, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.612775, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.612869, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.612916, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.612987, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.613026, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.613172, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.613224, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.613272, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.613308, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.613382, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.613420, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.613475, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.613525, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.613584, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.613634, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.613739, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.613904, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: minPwdAge control: [2013/05/23 11:27:24.614024, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.614076, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.614124, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.614180, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.614234, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.614272, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.614304, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.614361, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.614398, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.614446, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.614482, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.614516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.614568, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.614613, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.614660, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.614709, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.614765, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.614815, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.614867, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.614906, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.614956, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.615002, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.615144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com minPwdAge: -864000000000 [2013/05/23 11:27:24.615400, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.615494, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.615560, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.615685, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.615739, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.615786, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.615924, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.615962, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.616008, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.616056, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.616094, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.616127, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.616174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.616210, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.616256, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.616345, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.616390, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.616445, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.616494, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.616545, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.616593, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.616647, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.616686, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.616736, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.616785, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.616938, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.617049, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.617140, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.617207, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2013/05/23 11:27:24.617339, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.617394, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.617440, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.617495, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.617545, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.617582, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.617615, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.617662, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.617699, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.617744, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.617791, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.617839, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.617883, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.617929, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.617986, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.618037, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.618087, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.618125, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.618177, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.618229, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.618281, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.618351, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.618501, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com maxPwdAge: -9223372036854775808 [2013/05/23 11:27:24.618620, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.618704, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=xxxxxxxxxxxx,DC=com NULL -> 1 [2013/05/23 11:27:24.618779, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:429(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [XXXXXXXXXXXX\root] succeeded [2013/05/23 11:27:24.618867, 10, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:200(auth_check_password_wrapper) Got NT session key of length 16 [2013/05/23 11:27:24.618905, 10, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:208(auth_check_password_wrapper) Got LM session key of length 8 [2013/05/23 11:27:24.618952, 10, pid=31232, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2013/05/23 11:27:24.619016, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2013/05/23 11:27:24.619062, 3, pid=31232, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/05/23 11:27:24.619247, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.619390, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.619514, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.619569, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.619617, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.619663, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.619697, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.619744, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.619806, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.619843, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.619889, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.619937, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.619984, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.620021, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.620085, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.620133, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.620190, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.620241, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.620351, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.620389, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.620447, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.620499, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.620555, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.620601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.620674, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.620715, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.620749, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.620832, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.620879, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.620949, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.620997, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.621065, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.621118, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.621189, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.621236, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.621395, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.621451, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.621507, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.621558, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.621599, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.621645, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.621701, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.621753, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.621828, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.621878, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.622009, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.622121, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.622288, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.622451, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.622507, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.622556, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.622610, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.622648, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.622694, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.622746, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.622803, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.622852, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.622889, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.622935, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.622983, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.623049, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.623099, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.623156, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.623195, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.623244, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.623293, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.623370, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.623415, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.623471, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.623519, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.623588, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.623640, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.623688, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.623769, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.623819, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.623887, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.623937, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.624002, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.624057, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.624122, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.624173, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.624291, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.624353, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.624412, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.624462, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.624513, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.624562, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.624618, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.624659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.624737, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.624777, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.624963, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.625103, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.625344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.625469, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.625513, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.625561, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.625617, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.625667, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.625719, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.625757, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.625883, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.625932, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.625981, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.626019, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.626052, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.626117, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.626168, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.626223, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.626274, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.626348, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.626406, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.626464, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.626515, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.626572, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.626611, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.626684, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.626727, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.626773, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.626858, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.626894, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.626964, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.627014, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.627086, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.627134, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.627201, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.627252, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.627379, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.627430, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.627479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.627528, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.627579, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.627629, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.627684, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.627726, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.627771, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.627826, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.627952, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.628064, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.628204, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.628345, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.628408, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.628459, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.628513, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.628564, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.628601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.628649, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.628698, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.628736, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.628789, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.628833, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.628882, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.628935, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.628973, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.629028, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.629078, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.629128, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.629177, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.629234, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.629274, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.629344, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.629401, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.629468, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.629521, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.629560, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.629617, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.629665, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.629819, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.629874, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.629941, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.629982, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.630035, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.630083, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.630153, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.630203, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.630260, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.630374, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.630411, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.630461, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.630516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.630567, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.630616, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.630651, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.630785, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.630895, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.631032, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.631152, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.631205, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.631254, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.631340, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.631389, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.631435, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.631484, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.631530, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.631567, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.631614, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.631663, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.631701, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.631778, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.631819, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.631872, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.631922, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.631972, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.632022, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.632078, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.632119, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.632173, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.632220, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.632291, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.632381, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.632419, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.632496, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.632536, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.632683, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.632756, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.632826, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.632878, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.632946, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.632998, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.633066, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.633119, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.633174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.633224, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.633264, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.633339, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.633403, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.633444, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.633501, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.633548, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.633670, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.633795, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.633931, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.634043, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.634096, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.634145, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.634200, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.634254, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.634291, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.634351, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.634408, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.634456, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.634492, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.634540, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.634589, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.634652, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.634715, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.634769, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.634821, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.634860, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.634907, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.634964, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.635015, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.635070, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.635109, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.635184, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.635224, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.635393, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.635464, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.635516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.635640, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.635694, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.635842, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.635894, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.635960, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.636010, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.636144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2013/05/23 11:27:24.636201, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2013/05/23 11:27:24.636369, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.641569, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.641624, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.641663, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.641716, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.641780, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.641825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.641873, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.641920, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.641956, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.642004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.642052, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.642090, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.642131, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.642183, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.642240, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.642291, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.642350, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.642407, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.642465, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.642516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.642579, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.642628, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.643174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=xxxxxxxxxxxx,DC=com memberOf: ;;CN=Us ers,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.643639, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.643837, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.644045, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.644240, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.644659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.644989, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.645103, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.645201, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.645483, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.645614, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.645818, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.645935, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.646048, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.646168, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.646286, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.646470, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.646587, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.646761, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.646884, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.647017, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.647139, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.647260, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.647446, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.647585, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.647743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.647877, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.647997, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.648173, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.648295, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.648465, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.648642, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.648768, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.648950, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.649078, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.649252, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.649435, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.649603, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.649746, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.650061, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.650191, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.650476, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.650601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.650742, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.650894, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.651012, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.651117, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.651237, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.651384, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.651717, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.651989, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.652423, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.652757, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.652802, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.652838, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.652892, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.652947, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.652984, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.653018, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.653065, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.653102, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.653148, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.653195, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.653241, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.653305, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.654108, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.654174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.654226, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.654277, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.654358, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.654417, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.654468, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.654526, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.654576, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.654643, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.654695, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.654733, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.654787, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.654835, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.654907, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.654959, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.655028, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.655075, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.655143, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.655192, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.655345, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.655405, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.655461, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.655511, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.655552, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.655599, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.655656, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.655708, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.655766, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.655816, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.655939, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.656042, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.656163, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2013/05/23 11:27:24.656362, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.656418, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.656469, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.656513, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.656554, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.656601, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.656649, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.656687, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.656720, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.656768, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.656805, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.656850, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.656917, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.656966, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.657022, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.657074, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.657123, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.657162, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.657218, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.657268, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.657371, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.657411, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.657478, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.657514, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.657564, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.657634, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.657686, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.657757, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.657808, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.657872, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.657923, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.657989, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.658040, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.658161, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.658205, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.658248, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.658360, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.658411, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.658460, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.658517, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.658570, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.658629, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.658675, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.658803, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.658902, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.659148, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.659359, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.659482, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.659533, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2e85580 [2013/05/23 11:27:24.659593, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2ca8e60 [2013/05/23 11:27:24.659657, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2e85580 "ltdb_callback" [2013/05/23 11:27:24.659727, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2ca8e60 "ltdb_timeout" [2013/05/23 11:27:24.659788, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2e85580 "ltdb_callback" [2013/05/23 11:27:24.659847, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: no modules required by the db [2013/05/23 11:27:24.659896, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: No modules specified for this database [2013/05/23 11:27:24.659948, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.660027, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2013/05/23 11:27:24.660087, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.660360, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.660412, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x36b46c0 [2013/05/23 11:27:24.660470, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x358a7f0 [2013/05/23 11:27:24.660530, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x36b46c0 "ltdb_callback" [2013/05/23 11:27:24.660591, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2013/05/23 11:27:24.660641, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x358a7f0 "ltdb_timeout" [2013/05/23 11:27:24.660698, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x36b46c0 "ltdb_callback" [2013/05/23 11:27:24.660756, 3, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:318(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2013/05/23 11:27:24.660877, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3R\04\00\00) attr: privilege control: [2013/05/23 11:27:24.660996, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.661035, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x359f9b0 [2013/05/23 11:27:24.661091, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2effba0 [2013/05/23 11:27:24.661148, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x359f9b0 "ltdb_callback" [2013/05/23 11:27:24.661225, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2effba0 "ltdb_timeout" [2013/05/23 11:27:24.661271, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x359f9b0 "ltdb_callback" [2013/05/23 11:27:24.661381, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3R\04\00\00 -> 0 [2013/05/23 11:27:24.661461, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3\01\02\00\00) attr: privilege control: [2013/05/23 11:27:24.661578, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.661626, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2effba0 [2013/05/23 11:27:24.661683, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x358a7f0 [2013/05/23 11:27:24.661741, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2effba0 "ltdb_callback" [2013/05/23 11:27:24.661814, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x358a7f0 "ltdb_timeout" [2013/05/23 11:27:24.661874, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2effba0 "ltdb_callback" [2013/05/23 11:27:24.661932, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\85qn\B7_\AE<\02X\DA\9A\D3\01\02\00\00 -> 0 [2013/05/23 11:27:24.662004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2013/05/23 11:27:24.662121, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.662170, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.662227, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3511f90 [2013/05/23 11:27:24.662286, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.662398, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3511f90 "ltdb_timeout" [2013/05/23 11:27:24.662460, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.662519, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2013/05/23 11:27:24.662591, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2013/05/23 11:27:24.662709, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.662763, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2d79910 [2013/05/23 11:27:24.662822, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3511f90 [2013/05/23 11:27:24.662881, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2d79910 "ltdb_callback" [2013/05/23 11:27:24.662956, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3511f90 "ltdb_timeout" [2013/05/23 11:27:24.663016, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2d79910 "ltdb_callback" [2013/05/23 11:27:24.663075, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2013/05/23 11:27:24.663145, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2013/05/23 11:27:24.663264, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.663337, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.663403, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x3511f90 [2013/05/23 11:27:24.663462, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.663534, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x3511f90 "ltdb_timeout" [2013/05/23 11:27:24.663593, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.663652, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2013/05/23 11:27:24.663724, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2013/05/23 11:27:24.663843, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.663889, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.663945, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2d79910 [2013/05/23 11:27:24.664004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.664077, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2d79910 "ltdb_timeout" [2013/05/23 11:27:24.664137, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.664196, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2013/05/23 11:27:24.664291, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2013/05/23 11:27:24.664423, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.664458, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x2ad7b10 [2013/05/23 11:27:24.664516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x2d79910 [2013/05/23 11:27:24.664575, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Running timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.664694, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2013/05/23 11:27:24.664820, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Destroying timer event 0x2d79910 "ltdb_timeout" [2013/05/23 11:27:24.664879, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: Ending timer event 0x2ad7b10 "ltdb_callback" [2013/05/23 11:27:24.664939, 6, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2013/05/23 11:27:24.665036, 10, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.665434, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:72(wbc_sids_to_xids_send) wbc_sids_to_xids called [2013/05/23 11:27:24.674562, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/libcli/wbclient/wbclient.c:118(wbc_sids_to_xids_recv) wbc_sids_to_xids_recv called [2013/05/23 11:27:24.674607, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:118(security_token_to_unix_token) Successfully converted security token to a unix token:Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.674893, 7, pid=31232, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5133(lp_servicenumber) lp_servicenumber: couldn't find XXXXXXXXXXXX\root [2013/05/23 11:27:24.674951, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user XXXXXXXXXXXX\root [2013/05/23 11:27:24.674998, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is xxxxxxxxxxxx\root [2013/05/23 11:27:24.675216, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is XXXXXXXXXXXX\root [2013/05/23 11:27:24.675662, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is XXXXXXXXXXXX\ROOT [2013/05/23 11:27:24.676128, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in xxxxxxxxxxxx\root [2013/05/23 11:27:24.676425, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [XXXXXXXXXXXX\root]! [2013/05/23 11:27:24.676665, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:138(register_homes_share) No home directory defined for user 'XXXXXXXXXXXX\root' [2013/05/23 11:27:24.677058, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.677279, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2013/05/23 11:27:24.677579, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F866B95B [2013/05/23 11:27:24.677832, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2a23540 [2013/05/23 11:27:24.678296, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2013/05/23 11:27:24.678537, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'F866B95B' stored [2013/05/23 11:27:24.678775, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xf866b95b (4167481691) session_wire_id : 0x0000000000001056 (4182) creation_time : Thu May 23 11:27:25 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3077468549-37531231-3550141016-1106 sids : S-1-5-21-3077468549-37531231-3550141016-513 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6d6 (3000022) gid : 0x0000000000000064 (100) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc6d6 (3000022) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6c9 (3000009) groups : 0x00000000002dc6d0 (3000016) info : * info: struct auth_user_info account_name : * account_name : 'root' domain_name : * domain_name : 'XXXXXXXXXXXX' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'YYY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 10:48:05 PM 30828 EDT acct_expiry : Wed Sep 13 10:48:05 PM 30828 EDT last_password_change : Mon May 13 01:39:46 PM 2013 EDT allow_password_change : Tue May 14 01:39:46 PM 2013 EDT force_password_change : Wed Sep 13 10:48:05 PM 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'XXXXXXXXXXXX\root' sanitized_username : * sanitized_username : 'root' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46335' remote_name : '::1' auth_session_info_seqnum : 0x00000001 (1) [2013/05/23 11:27:24.684623, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F866B95B [2013/05/23 11:27:24.684663, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.684708, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.684763, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1269(smbXsrv_session_update) [2013/05/23 11:27:24.684794, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1277(smbXsrv_session_update) smbXsrv_session_update: global_id (0xf866b95b) stored [2013/05/23 11:27:24.684830, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00001056 (4182) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xf866b95b (4167481691) session_wire_id : 0x0000000000001056 (4182) creation_time : Thu May 23 11:27:25 AM 2013 EDT expiration_time : Wed Dec 31 07:00:00 PM 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3077468549-37531231-3550141016-1106 sids : S-1-5-21-3077468549-37531231-3550141016-513 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800000 (8388608) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6d6 (3000022) gid : 0x0000000000000064 (100) ngroups : 0x00000007 (7) groups: ARRAY(7) groups : 0x00000000002dc6d6 (3000022) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6cd (3000013) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6c3 (3000003) groups : 0x00000000002dc6c9 (3000009) groups : 0x00000000002dc6d0 (3000016) info : * info: struct auth_user_info account_name : * account_name : 'root' domain_name : * domain_name : 'XXXXXXXXXXXX' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'YYY' last_logon : NTTIME(0) last_logoff : Wed Sep 13 10:48:05 PM 30828 EDT acct_expiry : Wed Sep 13 10:48:05 PM 30828 EDT last_password_change : Mon May 13 01:39:46 PM 2013 EDT allow_password_change : Tue May 14 01:39:46 PM 2013 EDT force_password_change : Wed Sep 13 10:48:05 PM 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'XXXXXXXXXXXX\root' sanitized_username : * sanitized_username : 'root' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) local_address : 'ipv6:::1:445' remote_address : 'ipv6:::1:46335' remote_name : '::1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL [2013/05/23 11:27:24.687415, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2655(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Thu May 23 10:58:57 2013 [2013/05/23 11:27:24.687521, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.687556, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=112 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=31231 smb_uid=4182 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=69 [2013/05/23 11:27:24.687799, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0020] 00 2E 00 30 00 2E 00 36 00 00 00 52 00 45 00 4E ...0...6 ...R.E.N [0030] 00 4F 00 42 00 55 00 49 00 4C 00 44 00 49 00 4E .O.B.U.I .L.D.I.N [0040] 00 47 00 00 00 .G... [2013/05/23 11:27:24.688394, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2013/05/23 11:27:24.688482, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x52 [2013/05/23 11:27:24.688541, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 3 of length 86 (0 toread) [2013/05/23 11:27:24.688620, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.688658, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31231 smb_uid=4182 smb_mid=4 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=39 [2013/05/23 11:27:24.689126, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 5C 00 4C 00 4F 00 43 00 41 00 4C 00 48 .\.\.L.O .C.A.L.H [0010] 00 4F 00 53 00 54 00 5C 00 49 00 50 00 43 00 24 .O.S.T.\ .I.P.C.$ [0020] 00 00 00 49 50 43 00 ...IPC. [2013/05/23 11:27:24.689984, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtconX (pid 31232) conn 0x0 [2013/05/23 11:27:24.690055, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.690105, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.690173, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.690278, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.690413, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:856(reply_tcon_and_X) Client requested device type [IPC] for share [IPC$] [2013/05/23 11:27:24.690547, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1097(make_connection) making a connection to 'normal' service ipc$ [2013/05/23 11:27:24.690626, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.690674, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.690733, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B155A9E5 [2013/05/23 11:27:24.690799, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2587140 [2013/05/23 11:27:24.690906, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.690952, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'B155A9E5' stored [2013/05/23 11:27:24.691011, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xb155a9e5 (2975181285) tcon_wire_id : 0x0000b7e0 (47072) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2013/05/23 11:27:24.691519, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B155A9E5 [2013/05/23 11:27:24.691577, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.691633, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.691691, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2013/05/23 11:27:24.691731, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xb155a9e5) stored [2013/05/23 11:27:24.691786, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b7e0 (47072) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xb155a9e5 (2975181285) tcon_wire_id : 0x0000b7e0 (47072) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.692512, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/05/23 11:27:24.692594, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share IPC$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.692775, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2013/05/23 11:27:24.692839, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2013/05/23 11:27:24.692903, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share IPC$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.692967, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.693083, 10, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.693156, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2013/05/23 11:27:24.693208, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2013/05/23 11:27:24.693289, 5, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2013/05/23 11:27:24.693387, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2013/05/23 11:27:24.693444, 5, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2013/05/23 11:27:24.693504, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2013/05/23 11:27:24.693561, 5, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2013/05/23 11:27:24.693627, 10, pid=31232, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 20 [2013/05/23 11:27:24.693684, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2013/05/23 11:27:24.693743, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2013/05/23 11:27:24.693834, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2013/05/23 11:27:24.693878, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2013/05/23 11:27:24.693932, 5, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [acl_xattr] not loaded - trying to load... [2013/05/23 11:27:24.693997, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/modules.c:174(do_smb_load_module) Loading module 'acl_xattr' [2013/05/23 11:27:24.694062, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/modules.c:188(do_smb_load_module) Loading module 'acl_xattr': Trying to load from /usr/local/samba/lib/vfs/acl_xattr.so [2013/05/23 11:27:24.695852, 2, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/modules.c:199(do_smb_load_module) Module 'acl_xattr' loaded [2013/05/23 11:27:24.695919, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2013/05/23 11:27:24.695978, 5, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'acl_xattr' [2013/05/23 11:27:24.696035, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2013/05/23 11:27:24.696106, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2013/05/23 11:27:24.696163, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2013/05/23 11:27:24.696365, 2, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service IPC$ [2013/05/23 11:27:24.696643, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.696808, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.696960, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.697066, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.697239, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.697423, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.697604, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.697776, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.698047, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.698259, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.698368, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.698435, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.698500, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.698559, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.698616, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.698673, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.698731, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.698788, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.698844, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.698888, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.698968, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.699022, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.699070, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.699126, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.699182, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.699239, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.699307, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.699415, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.699473, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.699683, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.699875, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.700002, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.700112, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.700170, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.700288, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.700413, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.700473, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.700577, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.700685, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.700743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.700834, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.700943, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.701013, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.701115, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.701227, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.701286, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.701433, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.701543, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.701602, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.701704, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.701750, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.701807, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.701863, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.701920, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.701980, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.702039, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.702158, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.702282, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.702352, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.702463, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.702559, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.702617, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.702720, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.702826, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.702884, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.702980, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.703088, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.703147, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.703260, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.703358, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.703419, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.703522, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.703622, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.704012, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.704557, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.704660, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.704719, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.704825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.704994, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.705166, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.705263, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.705354, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.705553, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.705664, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.705724, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.705836, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.705963, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.706205, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.706346, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.706403, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.706629, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.706743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.706804, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.706923, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.706984, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.707127, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.707283, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.707434, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.707498, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.707696, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.707801, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.707848, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.707953, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.708121, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.708264, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.708391, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.708455, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.708696, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.708809, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.708869, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.708963, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.709114, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.709257, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.709386, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.709449, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.709546, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.709641, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.709700, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.709802, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.709899, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.709957, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.710102, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.710200, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.710259, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.710386, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.710492, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.710542, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.710640, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.710709, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.710773, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.710831, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.710889, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.710947, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.711017, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.711073, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.711131, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.711189, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.711255, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.711357, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.711429, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.711490, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.711553, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.711612, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.711678, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.711778, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.711927, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.711994, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.712056, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.712133, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.712180, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.712222, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.712280, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.712353, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.712420, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.712477, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.712534, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.712590, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.712653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.712711, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.712768, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.712826, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.712882, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.712962, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.713021, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.713080, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.713138, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.713268, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.713369, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.713433, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.713492, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.713551, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.713609, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.713667, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.713724, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.713781, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.713843, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.713927, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.713985, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.714052, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.714110, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.714170, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.714227, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.714295, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.714352, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.714429, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.714474, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.714571, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.714631, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.714688, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.714771, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.714844, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.715060, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.715123, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.715206, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.715265, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.715377, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.715437, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.715523, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.715586, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.715658, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.715718, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.715875, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.715920, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.715998, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.716047, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.716106, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.716151, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.716414, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.716586, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.716739, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.716817, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.716879, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.717017, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.717149, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.717257, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.717352, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.717418, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.717606, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.717767, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.717906, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.717994, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.718042, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.718086, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.718145, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.718204, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.718262, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.718358, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.718425, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.718484, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.718551, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.718611, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.718680, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.718745, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.718807, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.718865, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.718930, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.718990, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.719077, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.719136, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.719280, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.719419, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.719569, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.719647, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.719720, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.719778, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.719835, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.719892, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.719950, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.720008, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.720066, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.720125, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.720192, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.720252, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.720350, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.720416, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.720476, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.720535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.720592, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.720652, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.720728, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.720886, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.720956, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.721015, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.721072, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.721117, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.721167, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.721225, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.721283, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.721388, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.721446, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.721525, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.721586, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.721654, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.721717, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.721777, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.721834, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.721902, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.721961, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.722043, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.722097, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.722186, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.722247, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.722307, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.722437, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.722491, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.722709, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.722772, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.722871, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.722932, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.723015, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.723080, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.723180, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.723242, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.723352, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.723422, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.723483, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.723542, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.723607, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.723680, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.723765, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.723823, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.723981, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.724141, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.724290, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.724370, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.724430, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.724487, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.724542, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.724604, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.724661, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.724717, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.724775, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.724839, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.724904, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.724962, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.725029, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.725089, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.725149, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.725207, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.725376, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.725440, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.725511, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.725568, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.725808, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.725943, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.726097, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.726300, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.726404, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.726469, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.726536, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.726594, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.726651, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.726710, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.726773, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.726832, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.726888, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.726946, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.727004, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.727068, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.727127, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.727183, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.727242, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.727301, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.727385, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.727444, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.727502, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.727559, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.727769, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.727965, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.728112, 10, pid=31232, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[IPC$] [2013/05/23 11:27:24.728235, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2013/05/23 11:27:24.728354, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share IPC$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.728424, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.728505, 10, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.728671, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.728734, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.729016, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.729245, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.729344, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.729402, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.729458, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.729548, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.729620, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2013/05/23 11:27:24.729735, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:167(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2013/05/23 11:27:24.729799, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:847(make_connection_snum) __1 (ipv6:::1:46335) connect to service IPC$ initially as user XXXXXXXXXXXX\root (uid=3000022, gid=100) (pid 31232) [2013/05/23 11:27:24.729893, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.729937, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.729996, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B155A9E5 [2013/05/23 11:27:24.730060, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ba8060 [2013/05/23 11:27:24.730129, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.730171, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'B155A9E5' stored [2013/05/23 11:27:24.730228, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xb155a9e5 (2975181285) tcon_wire_id : 0x0000b7e0 (47072) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xf866b95b (4167481691) [2013/05/23 11:27:24.731529, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B155A9E5 [2013/05/23 11:27:24.731589, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.731646, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.731704, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2013/05/23 11:27:24.731743, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xb155a9e5) stored [2013/05/23 11:27:24.731786, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b7e0 (47072) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xb155a9e5 (2975181285) tcon_wire_id : 0x0000b7e0 (47072) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xf866b95b (4167481691) status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : * [2013/05/23 11:27:24.732461, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1023(reply_tcon_and_X) tconX service=IPC$ [2013/05/23 11:27:24.732520, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.732548, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47072 smb_pid=31231 smb_uid=4182 smb_mid=4 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 33 (0x21) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2013/05/23 11:27:24.732942, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2013/05/23 11:27:24.733409, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2013/05/23 11:27:24.733478, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x6c [2013/05/23 11:27:24.733521, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 4 of length 112 (0 toread) [2013/05/23 11:27:24.733578, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.733618, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=47072 smb_pid=31231 smb_uid=4182 smb_mid=5 smt_wct=15 smb_vwv[ 0]= 38 (0x26) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 38 (0x26) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 108 (0x6C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=43 [2013/05/23 11:27:24.734073, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 44 20 03 00 5C 00 6C 00 6F 00 63 00 61 00 6C .D ..\.l .o.c.a.l [0010] 00 68 00 6F 00 73 00 74 00 5C 00 70 00 72 00 69 .h.o.s.t .\.p.r.i [0020] 00 6E 00 74 00 24 00 00 00 00 00 .n.t.$.. ... [2013/05/23 11:27:24.734205, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtrans2 (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.734284, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.734353, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.734602, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.734777, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.734841, 4, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2013/05/23 11:27:24.734916, 4, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2013/05/23 11:27:24.734992, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/trans2.c:8473(call_trans2getdfsreferral) call_trans2getdfsreferral [2013/05/23 11:27:24.735044, 8, pid=31232, effective(3000022, 100), real(3000022, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:116(dfs_samba4_get_referrals) dfs_samba4: Requested DFS name: \localhost\print$ utf16-length: 34 [2013/05/23 11:27:24.735119, 8, pid=31232, effective(3000022, 100), real(3000022, 0)] ../dfs_server/dfs_server_ad.c:765(dfs_server_ad_get_referrals) Requested DFS name: \localhost\print$ length: 34 [2013/05/23 11:27:24.735217, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8495) cmd=50 (SMBtrans2) NT_STATUS_INVALID_PARAMETER [2013/05/23 11:27:24.735284, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.735345, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=13 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=47072 smb_pid=31231 smb_uid=4182 smb_mid=5 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.735575, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.736152, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2013/05/23 11:27:24.736383, 6, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x23 [2013/05/23 11:27:24.736426, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 5 of length 39 (0 toread) [2013/05/23 11:27:24.736468, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.736496, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=47072 smb_pid=31231 smb_uid=4182 smb_mid=6 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.736702, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.736736, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtdis (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.736782, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.736825, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.736865, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.736941, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.736991, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.737034, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.737093, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B155A9E5 [2013/05/23 11:27:24.737140, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x2ba8060 [2013/05/23 11:27:24.737198, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B155A9E5 [2013/05/23 11:27:24.737259, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.737357, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.737423, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.737467, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.737523, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.737582, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.737637, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1121(close_cnum) __1 (ipv6:::1:46335) closed connection to service IPC$ [2013/05/23 11:27:24.737690, 10, pid=31232, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[IPC$]. [2013/05/23 11:27:24.737735, 4, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2013/05/23 11:27:24.737805, 4, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2013/05/23 11:27:24.737853, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.737896, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.737952, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.738010, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.738254, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.738301, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47072 smb_pid=31231 smb_uid=4182 smb_mid=6 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.738539, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.738929, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2013/05/23 11:27:24.738982, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x58 [2013/05/23 11:27:24.739040, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 6 of length 92 (0 toread) [2013/05/23 11:27:24.739083, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.739110, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=31231 smb_uid=4182 smb_mid=7 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=45 [2013/05/23 11:27:24.739357, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 5C 00 4C 00 4F 00 43 00 41 00 4C 00 48 .\.\.L.O .C.A.L.H [0010] 00 4F 00 53 00 54 00 5C 00 50 00 52 00 49 00 4E .O.S.T.\ .P.R.I.N [0020] 00 54 00 24 00 00 00 3F 3F 3F 3F 3F 00 .T.$...? ????. [2013/05/23 11:27:24.739495, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBtconX (pid 31232) conn 0x0 [2013/05/23 11:27:24.739547, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.739590, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.739644, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.739705, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.739757, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:856(reply_tcon_and_X) Client requested device type [?????] for share [PRINT$] [2013/05/23 11:27:24.739830, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1097(make_connection) making a connection to 'normal' service print$ [2013/05/23 11:27:24.739881, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.739938, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.739985, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 442D82F5 [2013/05/23 11:27:24.740031, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x347f5c0 [2013/05/23 11:27:24.740110, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.740156, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '442D82F5' stored [2013/05/23 11:27:24.740211, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x442d82f5 (1143833333) tcon_wire_id : 0x000014a5 (5285) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2013/05/23 11:27:24.740583, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 442D82F5 [2013/05/23 11:27:24.740642, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.740684, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.740728, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2013/05/23 11:27:24.740755, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x442d82f5) stored [2013/05/23 11:27:24.740801, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000014a5 (5285) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x442d82f5 (1143833333) tcon_wire_id : 0x000014a5 (5285) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.741396, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/05/23 11:27:24.741462, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share print$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.741567, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service print$, connectpath = /srv/share/print [2013/05/23 11:27:24.741631, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/srv/share/print' for service [print$] [2013/05/23 11:27:24.741678, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share print$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.741749, 3, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID root is not in a valid format [2013/05/23 11:27:24.741830, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: XXXXXXXXXXXX\root => domain=[XXXXXXXXXXXX], name=[root] [2013/05/23 11:27:24.741889, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2013/05/23 11:27:24.741950, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.741994, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.742050, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.742109, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.742152, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.742292, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(samaccountname=root)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2013/05/23 11:27:24.742659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.742710, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.742768, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.742825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.742868, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.742944, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.742990, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.743051, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.743095, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.743137, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.743194, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.743244, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.743288, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.743365, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.743429, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.743479, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.743523, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.743589, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.743634, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.743710, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.743759, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.744053, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com badPwdCount: 0 codePage: 0 countryCode: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-3077468549-37531231-3550141016-1106 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: root pwdLastSet: 130129403860000000 userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE [2013/05/23 11:27:24.744354, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.744436, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.744525, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.744597, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.744710, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.744806, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.744937, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: base expr: (objectSid=*) attr: objectSid control: [2013/05/23 11:27:24.745055, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.745118, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.745161, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.745225, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.745270, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.745354, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.745405, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.745448, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.745501, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.745544, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.745586, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.745651, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.745694, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.745746, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.745805, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.745945, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.745988, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.746051, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.746095, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.746153, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.746197, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.746353, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com objectSid: S-1-5-21-3077468549-37531231-3550141016 [2013/05/23 11:27:24.746485, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.746604, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.746685, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.746730, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.746770, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.746842, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.746883, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.746975, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2013/05/23 11:27:24.747027, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.747097, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.747141, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.747182, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.747242, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.747283, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.747359, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.747415, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.747505, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.747552, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2013/05/23 11:27:24.747596, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2013/05/23 11:27:24.747654, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2013/05/23 11:27:24.747701, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.747767, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\yyy\root, was [2013/05/23 11:27:24.747831, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2013/05/23 11:27:24.747879, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2013/05/23 11:27:24.747938, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.747986, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\yyy\root\profile, was [2013/05/23 11:27:24.748046, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2013/05/23 11:27:24.748093, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.748136, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.748189, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.748230, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.748270, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.748383, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.748431, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.748494, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.748544, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 from rid 1106 [2013/05/23 11:27:24.748623, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.748680, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.748777, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share print$ is read-write for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.748838, 10, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.748898, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2013/05/23 11:27:24.748940, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2013/05/23 11:27:24.748981, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2013/05/23 11:27:24.749053, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2013/05/23 11:27:24.749094, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2013/05/23 11:27:24.749147, 3, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2013/05/23 11:27:24.749202, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2013/05/23 11:27:24.749261, 2, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service print$ [2013/05/23 11:27:24.749380, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:207(samba_ldb_connect) [2013/05/23 11:27:24.749503, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2013/05/23 11:27:24.749653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2013/05/23 11:27:24.749725, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2013/05/23 11:27:24.749868, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.749972, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb serverRole: active directory domain controller [2013/05/23 11:27:24.750123, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.750270, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.750548, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.750745, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.750794, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.750841, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.750905, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.750946, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.750988, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.751044, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.751087, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.751128, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.751184, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.751225, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.751273, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.752118, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.752182, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.752226, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.752267, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.752348, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.752399, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.752443, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.752500, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.752671, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.752837, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.752949, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2013/05/23 11:27:24.753044, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.753090, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.753176, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2013/05/23 11:27:24.753256, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.753300, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.753426, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2013/05/23 11:27:24.753520, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.753564, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.753651, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2013/05/23 11:27:24.753745, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.753789, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.753875, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.753955, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.754008, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.754087, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2013/05/23 11:27:24.754180, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.754224, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.754358, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.754409, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.754467, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.754509, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.754551, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.754609, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.754652, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.754754, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2013/05/23 11:27:24.754835, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.754895, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.754970, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2013/05/23 11:27:24.755064, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.755109, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.755198, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2013/05/23 11:27:24.755293, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.755352, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.755450, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2013/05/23 11:27:24.755541, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.755587, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.755660, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2013/05/23 11:27:24.755753, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.755797, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.755887, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2013/05/23 11:27:24.755969, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.756392, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=CONFIGURATION, DC=XXXXXXXXXXXX,DC=COM.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/CN=SCHE MA,CN=CONFIGURATION,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=DOMAINDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=DOMAINDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb partition: DC=FORESTDNSZONES,DC=XXXXXXXXXXXX,DC=COM:sam.ldb.d/DC=FORESTDNSZONE S,DC=XXXXXXXXXXXX,DC=COM.ldb [2013/05/23 11:27:24.756777, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.756861, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.756922, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.756998, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.757125, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.757254, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.757402, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.757462, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.757621, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.757705, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.757766, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.757842, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.757949, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.758080, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.758174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.758223, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.758380, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.758463, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.758505, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.758585, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.758620, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.758706, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.758791, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.758864, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.758904, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.759032, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.759108, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.759142, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.759198, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.759296, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.759368, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.759431, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.759482, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.759598, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.759659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.759693, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.759767, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.759837, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.759936, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com control: [2013/05/23 11:27:24.759996, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.760049, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.760107, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2013/05/23 11:27:24.760201, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.760235, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.760290, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2013/05/23 11:27:24.760343, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.760387, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.760452, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2013/05/23 11:27:24.760510, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.760558, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.760621, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2013/05/23 11:27:24.760691, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2013/05/23 11:27:24.760725, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.760787, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.760839, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.760873, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.760906, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.760937, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.760983, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.761016, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.761053, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.761112, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.761146, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.761188, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.761221, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.761275, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.761336, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.761374, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.761421, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.761460, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.761515, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2013/05/23 11:27:24.761615, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.761653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.761703, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.761743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.761775, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.761806, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.761850, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.761881, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.761913, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.761947, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.761992, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.762024, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.762064, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.762108, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.762142, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.762179, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.762211, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.762255, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.762288, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.762343, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.762402, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.762480, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.762538, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.762572, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.762604, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.762636, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.762683, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.762715, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.762747, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.762779, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.762825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.762878, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.762913, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.762966, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.763000, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.763034, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.763102, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.763144, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.763181, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.763233, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.763267, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.763345, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.763387, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.763420, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.763472, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.763521, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.763623, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.763671, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.763725, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.763762, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.763825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.763860, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.763922, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.763960, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.763999, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.764053, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.764089, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.764122, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.764162, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.764212, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.764259, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.764293, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.764442, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,C N=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.764552, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.764652, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.764698, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.764743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.764825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.764918, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.765002, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.765057, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.765091, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.765206, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.765293, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.765355, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.765413, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.765452, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.765484, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.765529, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.765562, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.765594, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.765626, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.765670, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.765707, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.765746, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.765778, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.765833, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.765868, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.766003, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.766049, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.766088, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.766122, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.766174, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.766209, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.766287, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 2 [2013/05/23 11:27:24.766352, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.766446, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.766487, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.766535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.766567, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.766598, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.766630, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.766675, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.766708, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.766739, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.766774, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.766831, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.766864, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.766913, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.766960, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.766993, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.767025, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.767057, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.767104, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.767138, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.767213, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.767273, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.767307, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.767350, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.767391, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.767423, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.767456, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.767502, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.767535, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.767566, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.767625, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.767662, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.767704, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.767738, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.767792, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.767825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.767884, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.767933, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.767974, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.768007, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.768069, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.768104, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2013/05/23 11:27:24.768141, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.768204, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.768239, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.768360, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.768399, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.768462, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.768498, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.768551, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.768597, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.768651, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.768687, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.768735, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.768775, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.768823, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.768858, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.768910, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.768949, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.768995, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.769046, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.769137, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=YYY,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=xxxxxxxxxxxx,DC=com msDS-Behavior-Version: 4 [2013/05/23 11:27:24.769239, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.769354, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.769400, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.769450, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.769482, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.769514, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.769545, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.769590, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.769622, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.769653, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.769685, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.769736, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.769769, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.769814, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.769862, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.769902, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.769935, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.769973, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.770024, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.770067, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.770100, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.770192, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.770280, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.770371, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2013/05/23 11:27:24.770484, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.770537, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.770573, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.770613, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.770659, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.770691, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.770743, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.770775, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.770820, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.770852, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.770883, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.770915, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.770965, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.770998, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.771029, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.771079, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.771114, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.771147, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.771181, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.771229, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.771263, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.771419, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=xxxxxxxxxxxx,DC=com defaultNamingContext: DC=xxxxxxxxxxxx,DC=com rootDomainNamingContext: DC=xxxxxxxxxxxx,DC=com schemaNamingContext: CN=Schema,CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.771546, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 [2013/05/23 11:27:24.771624, 10, pid=31232, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[print$] [2013/05/23 11:27:24.771738, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x31e5690 [2013/05/23 11:27:24.771800, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service print$, connectpath = /srv/share/print [2013/05/23 11:27:24.771840, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:242(user_ok_token) user_ok_token: share print$ is ok for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.771879, 3, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID root is not in a valid format [2013/05/23 11:27:24.771915, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: XXXXXXXXXXXX\root => domain=[XXXXXXXXXXXX], name=[root] [2013/05/23 11:27:24.771959, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2013/05/23 11:27:24.771994, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.772027, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.772057, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.772100, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.772130, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.772222, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=xxxxxxxxxxxx,DC=com scope: sub expr: (&(samaccountname=root)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2013/05/23 11:27:24.772525, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2013/05/23 11:27:24.772565, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2013/05/23 11:27:24.772611, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2013/05/23 11:27:24.772670, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2013/05/23 11:27:24.772705, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2013/05/23 11:27:24.772750, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2013/05/23 11:27:24.772783, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2013/05/23 11:27:24.772818, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2013/05/23 11:27:24.772851, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2013/05/23 11:27:24.772896, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2013/05/23 11:27:24.772928, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2013/05/23 11:27:24.772968, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2013/05/23 11:27:24.773000, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2013/05/23 11:27:24.773058, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2013/05/23 11:27:24.773093, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2013/05/23 11:27:24.773131, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2013/05/23 11:27:24.773178, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2013/05/23 11:27:24.773217, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2013/05/23 11:27:24.773251, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2013/05/23 11:27:24.773296, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2013/05/23 11:27:24.773343, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2013/05/23 11:27:24.773540, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=root,CN=Users,DC=xxxxxxxxxxxx,DC=com badPwdCount: 0 codePage: 0 countryCode: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-3077468549-37531231-3550141016-1106 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: root pwdLastSet: 130129403860000000 userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE [2013/05/23 11:27:24.773769, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/CN=Configuration,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.773825, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=DomainDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.773891, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://xxxxxxxxxxxx.com/DC=ForestDnsZones,DC=xxxxxxxxxxxx,DC=com [2013/05/23 11:27:24.773945, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/ldb-samba/ldb_wrap.c:69(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2013/05/23 11:27:24.774018, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.774060, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.774101, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.774153, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.774186, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.774217, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.774247, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.774290, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.774344, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2013/05/23 11:27:24.774402, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.774438, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.774470, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.774501, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.774544, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.774590, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.774643, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.774691, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.774731, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username root, was [2013/05/23 11:27:24.774763, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2013/05/23 11:27:24.774804, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2013/05/23 11:27:24.774837, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2013/05/23 11:27:24.774870, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.774905, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\yyy\root, was [2013/05/23 11:27:24.774947, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2013/05/23 11:27:24.774981, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2013/05/23 11:27:24.775014, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: yyy [2013/05/23 11:27:24.775048, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\yyy\root\profile, was [2013/05/23 11:27:24.775090, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2013/05/23 11:27:24.775125, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.775157, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2013/05/23 11:27:24.775187, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2013/05/23 11:27:24.775217, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.775259, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.775340, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2013/05/23 11:27:24.775398, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.775432, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 [2013/05/23 11:27:24.775466, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3077468549-37531231-3550141016-1106 from rid 1106 [2013/05/23 11:27:24.775525, 10, pid=31232, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3077468549-37531231-3550141016-513 [2013/05/23 11:27:24.775665, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.775706, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:289(is_share_read_only_for_token) is_share_read_only_for_user: share print$ is read-write for unix user XXXXXXXXXXXX\root [2013/05/23 11:27:24.775768, 10, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2013/05/23 11:27:24.775850, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.775901, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.776066, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.776196, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.776233, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.776265, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.776307, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.777134, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.777195, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service print$, connectpath = /srv/share/print [2013/05/23 11:27:24.777256, 10, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:167(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share print$, directory /srv/share/print [2013/05/23 11:27:24.777293, 1, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:847(make_connection_snum) __1 (ipv6:::1:46335) connect to service print$ initially as user XXXXXXXXXXXX\root (uid=3000022, gid=100) (pid 31232) [2013/05/23 11:27:24.777379, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.777412, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.777455, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 442D82F5 [2013/05/23 11:27:24.777493, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24b3190 [2013/05/23 11:27:24.777538, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2013/05/23 11:27:24.777562, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '442D82F5' stored [2013/05/23 11:27:24.777607, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x442d82f5 (1143833333) tcon_wire_id : 0x000014a5 (5285) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : 'print$' encryption_required : 0x00 (0) session_global_id : 0xf866b95b (4167481691) [2013/05/23 11:27:24.777897, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 442D82F5 [2013/05/23 11:27:24.777935, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.777966, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.777998, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2013/05/23 11:27:24.778031, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x442d82f5) stored [2013/05/23 11:27:24.778062, 1, pid=31232, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000014a5 (5285) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x442d82f5 (1143833333) tcon_wire_id : 0x000014a5 (5285) server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) creation_time : Thu May 23 11:27:25 AM 2013 EDT share_name : 'print$' encryption_required : 0x00 (0) session_global_id : 0xf866b95b (4167481691) status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : * [2013/05/23 11:27:24.778488, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1023(reply_tcon_and_X) tconX service=PRINT$ [2013/05/23 11:27:24.778521, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.778541, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=7 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2013/05/23 11:27:24.778772, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2013/05/23 11:27:24.779469, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 52 [2013/05/23 11:27:24.779512, 6, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x34 [2013/05/23 11:27:24.779559, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 7 of length 56 (0 toread) [2013/05/23 11:27:24.779591, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.779611, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=52 smb_com=0x0 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=8 smt_wct=0 smb_bcc=17 [2013/05/23 11:27:24.779759, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/util/util.c:457(dump_data) [0000] 04 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 00 .\.W.3.2 .X.8.6.. [0010] 00 . [2013/05/23 11:27:24.779829, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBmkdir (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.779868, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.779902, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3077468549-37531231-3550141016-1106 SID[ 1]: S-1-5-21-3077468549-37531231-3550141016-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2013/05/23 11:27:24.780066, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 3000022 Primary group is 100 and contains 7 supplementary groups Group[ 0]: 3000022 Group[ 1]: 100 Group[ 2]: 3000013 Group[ 3]: 3000014 Group[ 4]: 3000003 Group[ 5]: 3000009 Group[ 6]: 3000016 [2013/05/23 11:27:24.780195, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:373(change_to_user_internal) Impersonated user: uid=(3000022,3000022), gid=(0,100) [2013/05/23 11:27:24.780230, 4, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /srv/share/print [2013/05/23 11:27:24.780303, 4, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /srv/share/print [2013/05/23 11:27:24.780350, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86" [2013/05/23 11:27:24.780403, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86] [2013/05/23 11:27:24.780441, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86, dirpath = , start = W32X86 [2013/05/23 11:27:24.780498, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (339b0a0:size 6) W32X86 -> W32X86 [2013/05/23 11:27:24.780533, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished W32X86 -> W32X86 [2013/05/23 11:27:24.780572, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86] [/srv/share/print] [2013/05/23 11:27:24.780609, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86] -> [/srv/share/print/W32X86] [2013/05/23 11:27:24.780658, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86 reduced to /srv/share/print/W32X86 [2013/05/23 11:27:24.780698, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x0, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 [2013/05/23 11:27:24.780742, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x10, share_access = 0x0, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 [2013/05/23 11:27:24.780794, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2952(open_directory) open_directory: opening directory W32X86, access_mask = 0x80, share_access = 0x0 create_options = 0x1, create_disposition = 0x2, file_attributes = 0x10 [2013/05/23 11:27:24.780837, 2, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2993(open_directory) open_directory: unable to create W32X86. Error was NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.780872, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.780915, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.780948, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/reply.c:5845(reply_mkdir) create_directory returned NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.780984, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/reply.c(5860) cmd=0 (SMBmkdir) NT_STATUS_OBJECT_NAME_COLLISION [2013/05/23 11:27:24.781020, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.781050, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x0 smb_rcls=53 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=8 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.781197, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.781898, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 128 [2013/05/23 11:27:24.781957, 6, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x80 [2013/05/23 11:27:24.781990, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 8 of length 132 (0 toread) [2013/05/23 11:27:24.782022, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.782055, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=128 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=9 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10752 (0x2A00) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=45 [2013/05/23 11:27:24.782514, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 43 00 75 00 70 00 73 00 2D 00 50 00 44 00 46 .C.u.p.s .-.P.D.F [0020] 00 2E 00 70 00 70 00 64 00 00 00 00 00 ...p.p.d ..... [2013/05/23 11:27:24.782597, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.782643, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.782680, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.782717, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/Cups-PDF.ppd" [2013/05/23 11:27:24.782762, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/CUPS-PDF.PPD] [2013/05/23 11:27:24.782798, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.782833, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/Cups-PDF.ppd, dirpath = W32X86, start = Cups-PDF.ppd [2013/05/23 11:27:24.782873, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/Cups-PDF.ppd, dirpath = W32X86, start = Cups-PDF.ppd [2013/05/23 11:27:24.782925, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Cups-PDF.ppd ? [2013/05/23 11:27:24.782961, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Cups-PDF.ppd (len 12) ? [2013/05/23 11:27:24.782999, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Cups-PDF.ppd ? [2013/05/23 11:27:24.783044, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Cups-PDF.ppd (len 12) ? [2013/05/23 11:27:24.783118, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Cups-PDF.ppd ? [2013/05/23 11:27:24.783152, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Cups-PDF.ppd (len 12) ? [2013/05/23 11:27:24.783215, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file Cups-PDF.ppd [2013/05/23 11:27:24.783354, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/Cups-PDF.ppd] [/srv/share/print] [2013/05/23 11:27:24.783415, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/Cups-PDF.ppd] -> [/srv/share/print/W32X86/Cups-PDF.ppd] [2013/05/23 11:27:24.783449, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/Cups-PDF.ppd reduced to /srv/share/print/W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.783483, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.783519, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/Cups-PDF.ppd [2013/05/23 11:27:24.783583, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.783617, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.783650, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0DA2A27E [2013/05/23 11:27:24.783708, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x3135460 [2013/05/23 11:27:24.783803, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.783840, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0DA2A27E' stored [2013/05/23 11:27:24.783873, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0x0da2a27e (228762238) open_persistent_id : 0x000000000da2a27e (228762238) open_volatile_id : 0x000000000000b4b3 (46259) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.784258, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0DA2A27E [2013/05/23 11:27:24.784295, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.784369, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.784414, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.784435, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0da2a27e) stored [2013/05/23 11:27:24.784465, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000b4b3 (46259) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0x0da2a27e (228762238) open_persistent_id : 0x000000000da2a27e (228762238) open_volatile_id : 0x000000000000b4b3 (46259) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.784931, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 46259 (1 used) [2013/05/23 11:27:24.784995, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/Cups-PDF.ppd hash 0xe6a6f276 [2013/05/23 11:27:24.785042, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/Cups-PDF.ppd) returning 0644 [2013/05/23 11:27:24.785075, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/Cups-PDF.ppd, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.785131, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/Cups-PDF.ppd, after mapping access_mask=0x12019f [2013/05/23 11:27:24.785178, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.785214, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.790026, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.792518, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.792577, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.792625, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.792665, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.792791, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.792859, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.792983, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.793128, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.793248, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.793424, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.793589, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.793712, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.793829, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.793957, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.794158, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.794290, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.794539, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.794670, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.794790, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.794932, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.795045, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.795133, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.795247, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.795391, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.802067, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.802215, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.802468, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.806180, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.809313, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.809551, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.809650, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.809751, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.809991, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.810191, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.810769, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.810899, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.810995, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.811195, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.811440, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.811562, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.811653, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.811808, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.812042, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.812172, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.812415, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.812539, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.812633, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.812802, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.812932, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.813060, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.813190, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.813417, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.820003, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/Cups-PDF.ppd for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.820162, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/Cups-PDF.ppd returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.820289, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.820605, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.820768, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0DA2A27E [2013/05/23 11:27:24.820944, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.821115, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0DA2A27E [2013/05/23 11:27:24.821262, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.821512, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.821671, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 46259 (0 used) [2013/05/23 11:27:24.821799, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.821929, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.822084, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.822218, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.822309, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=9 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.822832, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.823508, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 122 [2013/05/23 11:27:24.823567, 6, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x7a [2013/05/23 11:27:24.823642, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 9 of length 126 (0 toread) [2013/05/23 11:27:24.823715, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.823767, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=122 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=10 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 9216 (0x2400) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=39 [2013/05/23 11:27:24.824237, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 35 00 75 00 69 00 2E 00 64 00 6C .p.s.5.u .i...d.l [0020] 00 6C 00 00 00 00 00 .l..... [2013/05/23 11:27:24.824380, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.824437, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.824478, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/ps5ui.dll [2013/05/23 11:27:24.824529, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/ps5ui.dll" [2013/05/23 11:27:24.824568, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PS5UI.DLL] [2013/05/23 11:27:24.824613, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.824652, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/ps5ui.dll, dirpath = W32X86, start = ps5ui.dll [2013/05/23 11:27:24.824690, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/ps5ui.dll, dirpath = W32X86, start = ps5ui.dll [2013/05/23 11:27:24.824749, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ps5ui.dll ? [2013/05/23 11:27:24.824781, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ps5ui.dll (len 9) ? [2013/05/23 11:27:24.824830, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ps5ui.dll ? [2013/05/23 11:27:24.824861, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ps5ui.dll (len 9) ? [2013/05/23 11:27:24.824930, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ps5ui.dll ? [2013/05/23 11:27:24.824964, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ps5ui.dll (len 9) ? [2013/05/23 11:27:24.824995, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file ps5ui.dll [2013/05/23 11:27:24.825043, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/ps5ui.dll] [/srv/share/print] [2013/05/23 11:27:24.825089, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/ps5ui.dll] -> [/srv/share/print/W32X86/ps5ui.dll] [2013/05/23 11:27:24.825138, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/ps5ui.dll reduced to /srv/share/print/W32X86/ps5ui.dll [2013/05/23 11:27:24.825172, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/ps5ui.dll [2013/05/23 11:27:24.825211, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/ps5ui.dll [2013/05/23 11:27:24.825263, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.825295, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.825370, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BE4E763A [2013/05/23 11:27:24.825417, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x23da910 [2013/05/23 11:27:24.825481, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.825516, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BE4E763A' stored [2013/05/23 11:27:24.825551, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0xbe4e763a (3192813114) open_persistent_id : 0x00000000be4e763a (3192813114) open_volatile_id : 0x00000000000004ca (1226) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.826025, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BE4E763A [2013/05/23 11:27:24.826060, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.826101, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.826135, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.826156, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xbe4e763a) stored [2013/05/23 11:27:24.826186, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x000004ca (1226) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0xbe4e763a (3192813114) open_persistent_id : 0x00000000be4e763a (3192813114) open_volatile_id : 0x00000000000004ca (1226) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.826647, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 1226 (1 used) [2013/05/23 11:27:24.826694, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/ps5ui.dll hash 0x2b7c1f8f [2013/05/23 11:27:24.826744, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/ps5ui.dll) returning 0644 [2013/05/23 11:27:24.826778, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/ps5ui.dll, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.826814, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/ps5ui.dll, after mapping access_mask=0x12019f [2013/05/23 11:27:24.826867, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.826900, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.832402, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.833818, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.833880, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.833914, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.833949, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.834121, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.834274, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.834578, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.834673, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.834771, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.834938, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.835044, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.835135, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.835205, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.835275, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.835519, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.835632, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.835748, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.835979, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.836070, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.836171, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.836266, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.836410, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.836521, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.836615, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.840871, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.840921, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.840954, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.843064, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.844407, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.844464, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.844498, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.844533, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.844593, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.844664, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.844827, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.844861, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.844892, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.844996, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.845112, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.845190, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.845390, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.845532, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.845844, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.845962, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.846117, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.846223, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.846395, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.846528, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.846643, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.846748, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.846862, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.846964, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.852003, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/ps5ui.dll for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.852110, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/ps5ui.dll returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.852237, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.852377, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.852499, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BE4E763A [2013/05/23 11:27:24.852698, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.852757, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BE4E763A [2013/05/23 11:27:24.852792, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.852836, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.852875, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 1226 (0 used) [2013/05/23 11:27:24.852907, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.852951, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.852988, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.853035, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.853059, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=10 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.853221, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.854876, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 126 [2013/05/23 11:27:24.854960, 6, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x7e [2013/05/23 11:27:24.855030, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 10 of length 130 (0 toread) [2013/05/23 11:27:24.855087, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.855140, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=126 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=11 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10240 (0x2800) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=43 [2013/05/23 11:27:24.855653, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 63 00 72 00 69 00 70 00 74 00 2E .p.s.c.r .i.p.t.. [0020] 00 68 00 6C 00 70 00 00 00 00 00 .h.l.p.. ... [2013/05/23 11:27:24.855762, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.855816, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.855856, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/pscript.hlp [2013/05/23 11:27:24.855908, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/pscript.hlp" [2013/05/23 11:27:24.855947, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PSCRIPT.HLP] [2013/05/23 11:27:24.855995, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.856033, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/pscript.hlp, dirpath = W32X86, start = pscript.hlp [2013/05/23 11:27:24.856083, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/pscript.hlp, dirpath = W32X86, start = pscript.hlp [2013/05/23 11:27:24.856120, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.hlp ? [2013/05/23 11:27:24.856156, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.hlp (len 11) ? [2013/05/23 11:27:24.856283, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.hlp ? [2013/05/23 11:27:24.856343, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.hlp (len 11) ? [2013/05/23 11:27:24.856428, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.hlp ? [2013/05/23 11:27:24.856464, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.hlp (len 11) ? [2013/05/23 11:27:24.856495, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file pscript.hlp [2013/05/23 11:27:24.856546, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/pscript.hlp] [/srv/share/print] [2013/05/23 11:27:24.856593, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/pscript.hlp] -> [/srv/share/print/W32X86/pscript.hlp] [2013/05/23 11:27:24.856642, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/pscript.hlp reduced to /srv/share/print/W32X86/pscript.hlp [2013/05/23 11:27:24.856676, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.hlp [2013/05/23 11:27:24.856727, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.hlp [2013/05/23 11:27:24.856776, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.856822, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.856856, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BF34E48F [2013/05/23 11:27:24.856893, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x347f5c0 [2013/05/23 11:27:24.856955, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.856979, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BF34E48F' stored [2013/05/23 11:27:24.857025, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0xbf34e48f (3207914639) open_persistent_id : 0x00000000bf34e48f (3207914639) open_volatile_id : 0x0000000000000a38 (2616) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.857483, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BF34E48F [2013/05/23 11:27:24.857520, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.857552, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.857599, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.857620, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xbf34e48f) stored [2013/05/23 11:27:24.857651, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x00000a38 (2616) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0xbf34e48f (3207914639) open_persistent_id : 0x00000000bf34e48f (3207914639) open_volatile_id : 0x0000000000000a38 (2616) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.858142, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 2616 (1 used) [2013/05/23 11:27:24.858180, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/pscript.hlp hash 0xc6960ab0 [2013/05/23 11:27:24.858214, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/pscript.hlp) returning 0644 [2013/05/23 11:27:24.858272, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.hlp, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.858340, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.hlp, after mapping access_mask=0x12019f [2013/05/23 11:27:24.858388, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.858421, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.861475, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.864083, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.864197, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.864288, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.864420, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.864565, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.864726, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.865051, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.865146, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.865235, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.865382, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.865488, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.865583, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.865671, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.865865, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.866014, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.866118, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.866228, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.866395, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.866506, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.866594, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.866684, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.866777, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.866878, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.866985, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.871218, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.871378, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.871481, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.875555, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.880010, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.880229, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.880397, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.880559, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.880779, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.880989, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.881484, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.881566, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.881705, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.881859, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.882000, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.882140, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.882245, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.882413, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.882637, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.882757, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.882922, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.883123, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.883260, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.883428, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.883585, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.883741, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.883936, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.884072, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.892573, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/pscript.hlp for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.892751, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/pscript.hlp returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.892935, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.893091, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.893238, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BF34E48F [2013/05/23 11:27:24.893439, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.893481, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BF34E48F [2013/05/23 11:27:24.893531, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.893563, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.893612, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 2616 (0 used) [2013/05/23 11:27:24.893646, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.893677, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.893731, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.893767, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.893798, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=11 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.893947, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.894799, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 126 [2013/05/23 11:27:24.894861, 6, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1792(process_smb) got message type 0x0 of len 0x7e [2013/05/23 11:27:24.894896, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1794(process_smb) Transaction 11 of length 130 (0 toread) [2013/05/23 11:27:24.894941, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.894963, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=126 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=12 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=10240 (0x2800) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 4609 (0x1201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1280 (0x500) smb_vwv[18]= 0 (0x0) smb_vwv[19]=16384 (0x4000) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=43 [2013/05/23 11:27:24.895488, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [0000] 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 2F .\.W.3.2 .X.8.6./ [0010] 00 70 00 73 00 63 00 72 00 69 00 70 00 74 00 2E .p.s.c.r .i.p.t.. [0020] 00 6E 00 74 00 66 00 00 00 00 00 .n.t.f.. ... [2013/05/23 11:27:24.895585, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:1397(switch_message) switch message SMBntcreateX (pid 31232) conn 0x3708640 [2013/05/23 11:27:24.895635, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:394(change_to_user) Skipping user change - already user [2013/05/23 11:27:24.895675, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/nttrans.c:502(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 root_dir_fid = 0x0, fname = W32X86/pscript.ntf [2013/05/23 11:27:24.895725, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "W32X86/pscript.ntf" [2013/05/23 11:27:24.895764, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [W32X86/PSCRIPT.NTF] [2013/05/23 11:27:24.895812, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] [2013/05/23 11:27:24.895848, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = W32X86/pscript.ntf, dirpath = W32X86, start = pscript.ntf [2013/05/23 11:27:24.895897, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = W32X86/pscript.ntf, dirpath = W32X86, start = pscript.ntf [2013/05/23 11:27:24.895935, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.ntf ? [2013/05/23 11:27:24.895966, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.ntf (len 11) ? [2013/05/23 11:27:24.896013, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.ntf ? [2013/05/23 11:27:24.896044, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.ntf (len 11) ? [2013/05/23 11:27:24.896111, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pscript.ntf ? [2013/05/23 11:27:24.896145, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pscript.ntf (len 11) ? [2013/05/23 11:27:24.896190, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/filename.c:798(unix_convert) New file pscript.ntf [2013/05/23 11:27:24.896387, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [W32X86/pscript.ntf] [/srv/share/print] [2013/05/23 11:27:24.896434, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1200(check_reduced_name) check_reduced_name realpath [W32X86/pscript.ntf] -> [/srv/share/print/W32X86/pscript.ntf] [2013/05/23 11:27:24.896481, 3, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: W32X86/pscript.ntf reduced to /srv/share/print/W32X86/pscript.ntf [2013/05/23 11:27:24.896519, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4138(create_file_default) create_file: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.ntf [2013/05/23 11:27:24.896570, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3665(create_file_unixpath) create_file_unixpath: access_mask = 0x12019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x5 create_options = 0x40 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/pscript.ntf [2013/05/23 11:27:24.896620, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.896664, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.896699, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D6B02875 [2013/05/23 11:27:24.896735, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x38b59f0 [2013/05/23 11:27:24.896807, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2013/05/23 11:27:24.896831, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D6B02875' stored [2013/05/23 11:27:24.896878, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0xd6b02875 (3601868917) open_persistent_id : 0x00000000d6b02875 (3601868917) open_volatile_id : 0x00000000000043f5 (17397) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2013/05/23 11:27:24.897258, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D6B02875 [2013/05/23 11:27:24.897296, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.897364, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.897409, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2013/05/23 11:27:24.897432, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd6b02875) stored [2013/05/23 11:27:24.897463, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x000043f5 (17397) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000007a00 (31232) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfcf8ddc01cc3f00f (-218180764741406705) open_global_id : 0xd6b02875 (3601868917) open_persistent_id : 0x00000000d6b02875 (3601868917) open_volatile_id : 0x00000000000043f5 (17397) open_owner : S-1-5-21-3077468549-37531231-3550141016-1106 open_time : Thu May 23 11:27:25 AM 2013 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu May 23 11:27:25 AM 2013 EDT compat : NULL [2013/05/23 11:27:24.897946, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:126(file_new) allocated file structure fnum 17397 (1 used) [2013/05/23 11:27:24.897996, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:700(file_name_hash) file_name_hash: /srv/share/print/W32X86/pscript.ntf hash 0xc765f0a [2013/05/23 11:27:24.898031, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86/pscript.ntf) returning 0644 [2013/05/23 11:27:24.898063, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:1977(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.ntf, dos_attrs=0x0 access_mask=0x12019f share_access=0x3 create_disposition = 0x5 create_options=0x40 unix mode=0644 oplock_request=0 private_flags = 0x0 [2013/05/23 11:27:24.898111, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2135(open_file_ntcreate) open_file_ntcreate: fname=W32X86/pscript.ntf, after mapping access_mask=0x12019f [2013/05/23 11:27:24.898150, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.898205, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.900768, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.902864, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.902988, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.903064, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.903214, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.903465, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.903646, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.903887, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.903944, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.903996, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.904115, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.904199, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.904274, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.904387, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.904466, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.904582, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.904668, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.904771, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.904852, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.904925, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.904979, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.905073, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.905145, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.905223, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.905277, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.907806, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:2424(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x12019f, open_access_mask = 0x12019f [2013/05/23 11:27:24.907908, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:311(get_nt_acl_internal) get_nt_acl_internal: name=W32X86 [2013/05/23 11:27:24.907964, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:3525(posix_get_nt_acl) posix_get_nt_acl: called for file W32X86 [2013/05/23 11:27:24.909503, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1171(uid_to_sid) uid 0 -> sid S-1-5-21-3077468549-37531231-3550141016-500 [2013/05/23 11:27:24.910407, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2013/05/23 11:27:24.910468, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2728(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2013/05/23 11:27:24.910520, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.910578, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.910695, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:2741(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2013/05/23 11:27:24.910825, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:847(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3077468549-37531231-3550141016-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2013/05/23 11:27:24.911059, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.911134, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.911229, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.911396, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(3000022, 100) : sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.911490, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/uid.c:495(push_conn_ctx) push_conn_ctx(4182) : conn_ctx_stack_ndx = 0 [2013/05/23 11:27:24.911564, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/05/23 11:27:24.911635, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.911689, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.911784, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (3000022, 100) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.911840, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:340(get_nt_acl_internal) get_nt_acl_internal: get_acl_blob returned NT_STATUS_NOT_FOUND [2013/05/23 11:27:24.911932, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0755 [2013/05/23 11:27:24.912013, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/dosmode.c:160(unix_mode) unix_mode(W32X86) returning 0644 [2013/05/23 11:27:24.912068, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:233(add_directory_inheritable_components) add_directory_inheritable_components: directory W32X86, mode = 0755 [2013/05/23 11:27:24.912140, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2013/05/23 11:27:24.912220, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.912292, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=acls] ../source3/smbd/posix_acls.c:1109(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2013/05/23 11:27:24.912413, 10, pid=31232, effective(3000022, 100), real(3000022, 0), class=vfs] ../source3/modules/vfs_acl_common.c:486(get_nt_acl_internal) get_nt_acl_internal: returning acl for W32X86 is: [2013/05/23 11:27:24.912484, 1, pid=31232, effective(3000022, 100), real(3000022, 0)] ../librpc/ndr/ndr.c:245(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3077468549-37531231-3550141016-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2013/05/23 11:27:24.915748, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:281(check_parent_access) check_parent_access: access check on directory W32X86 for path W32X86/pscript.ntf for mask 0x2 returned (0x2) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.915827, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:780(open_file) open_file: check_parent_access on file W32X86/pscript.ntf returned NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.915914, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.915969, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_open_global.tdb 2: 3: [2013/05/23 11:27:24.916048, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D6B02875 [2013/05/23 11:27:24.916226, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x244aeb0 [2013/05/23 11:27:24.916446, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D6B02875 [2013/05/23 11:27:24.916537, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_open_global.tdb [2013/05/23 11:27:24.916593, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.916676, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/files.c:526(file_free) freed files structure 17397 (0 used) [2013/05/23 11:27:24.916751, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:3962(create_file_unixpath) create_file_unixpath: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.916828, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/open.c:4235(create_file_default) create_file: NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.916887, 3, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED [2013/05/23 11:27:24.916961, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:168(show_msg) [2013/05/23 11:27:24.917010, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0xa2 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=5285 smb_pid=31231 smb_uid=4182 smb_mid=12 smt_wct=0 smb_bcc=0 [2013/05/23 11:27:24.917376, 10, pid=31232, effective(3000022, 100), real(3000022, 0)] ../lib/util/util.c:457(dump_data) [2013/05/23 11:27:24.917576, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/lib/util_sock.c:137(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/05/23 11:27:24.917665, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:46335 read error = NT_STATUS_END_OF_FILE. [2013/05/23 11:27:24.917773, 4, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.917850, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.917901, 5, pid=31232, effective(3000022, 100), real(3000022, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.917998, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.918083, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.918166, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2013/05/23 11:27:24.918247, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 442D82F5 [2013/05/23 11:27:24.918360, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24b3190 [2013/05/23 11:27:24.918435, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 442D82F5 [2013/05/23 11:27:24.918516, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_tcon_global.tdb [2013/05/23 11:27:24.918591, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.918674, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.918730, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.918799, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.918892, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.918974, 1, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1121(close_cnum) __1 (ipv6:::1:46335) closed connection to service print$ [2013/05/23 11:27:24.919059, 10, pid=31232, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[print$]. [2013/05/23 11:27:24.919118, 4, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2013/05/23 11:27:24.919232, 4, pid=31232, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2013/05/23 11:27:24.919291, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.919422, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.919434, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.919536, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.919843, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.919903, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/local/samba/var/lock/smbXsrv_session_global.tdb 2: 3: [2013/05/23 11:27:24.919980, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F866B95B [2013/05/23 11:27:24.920063, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x24b2d90 [2013/05/23 11:27:24.920176, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F866B95B [2013/05/23 11:27:24.920258, 5, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/05/23 11:27:24.920356, 10, pid=31232, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:24.920434, 4, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:24.920524, 5, pid=31232, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:24.920595, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:24.920686, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:24.920817, 5, pid=31232, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.31232.1 [2013/05/23 11:27:24.921164, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x328fa30 [2013/05/23 11:27:24.921248, 10, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/notify_internal.c:181(notify_context_destructor) notify_context_destructor called [2013/05/23 11:27:24.921430, 5, pid=31232, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x31e5690 [2013/05/23 11:27:24.921691, 3, pid=31232, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:218(exit_server_common) Server exit (failed to receive smb request) [2013/05/23 11:27:24.925780, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.925829, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:24.925871, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 007A000000000000FFFF [2013/05/23 11:27:24.925978, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x29232b0 [2013/05/23 11:27:24.926182, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 007A000000000000FFFF [2013/05/23 11:27:24.926417, 5, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:24.926595, 10, pid=31210, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:40.187296, 4, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/05/23 11:27:40.187357, 5, pid=31223, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/05/23 11:27:40.187389, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/05/23 11:27:40.187434, 5, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:435(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/05/23 11:27:40.187493, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:40.187526, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/local/samba/var/lock/serverid.tdb 3: [2013/05/23 11:27:40.187558, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F779000000000000FFFF [2013/05/23 11:27:40.187624, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x332e030 [2013/05/23 11:27:40.187710, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F779000000000000FFFF [2013/05/23 11:27:40.187746, 5, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/05/23 11:27:40.187776, 10, pid=31223, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2013/05/23 11:27:40.187985, 3, pid=31223, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:218(exit_server_common) Server exit (normal exit)