The Samba-Bugzilla – Attachment 9576 Details for
Bug 10371
Tombstone reanimation not supported
Home
|
New
|
Browse
|
Search
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
level 10 debug log of deleting an user
delete_user.log (text/x-log), 625.79 KB, created by
Marc Muehlfeld
on 2014-01-11 21:30:14 UTC
(
hide
)
Description:
level 10 debug log of deleting an user
Filename:
MIME Type:
Creator:
Marc Muehlfeld
Created:
2014-01-11 21:30:14 UTC
Size:
625.79 KB
patch
obsolete
> >[2014/01/11 21:55:14.845669, 10, pid=1503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (1): > SID[ 0]: S-1-5-7 > Privileges (0x 0): > Rights (0x 0): >[2014/01/11 21:55:14.846006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:14.846418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:14.846564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.846615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63222820 > >[2014/01/11 21:55:14.846675, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c632228e0 > >[2014/01/11 21:55:14.846737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63222820 "ltdb_callback" > >[2014/01/11 21:55:14.846833, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/01/11 21:55:14.846961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c632228e0 "ltdb_timeout" > >[2014/01/11 21:55:14.847126, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63222820 "ltdb_callback" > >[2014/01/11 21:55:14.847238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.847331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/01/11 21:55:14.847393, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:14.847571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/01/11 21:55:14.847617, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.847664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c64470430 > >[2014/01/11 21:55:14.847724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c644704f0 > >[2014/01/11 21:55:14.847786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c64470430 "ltdb_callback" > >[2014/01/11 21:55:14.847849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/01/11 21:55:14.847896, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c644704f0 "ltdb_timeout" > >[2014/01/11 21:55:14.847968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c64470430 "ltdb_callback" > >[2014/01/11 21:55:14.848150, 3, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/01/11 21:55:14.848225, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=SAMDOM)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/01/11 21:55:14.848362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/01/11 21:55:14.848406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.848452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c62f07950 > >[2014/01/11 21:55:14.848510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c644afe60 > >[2014/01/11 21:55:14.848571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c62f07950 "ltdb_callback" > >[2014/01/11 21:55:14.849129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=SAMDOM,cn=Primary Domains > msDS-KeyVersionNumber: 1 > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-3134998938-619743855-3616620706 > privateKeytab: secrets.keytab > realm: SAMDOM.EXAMPLE.COM > saltPrincipal: host/dc1.samdom.example.com@SAMDOM.EXAMPLE.COM > samAccountName: DC1$ > secret: ,EjAj[3e.4(:f(N]j3LKLHVDg:,Y,I@VF%mnt_qjYY,dpMjuM8f,.8SFma@P!]!<EZU8JW > 4ZAX[S[#23pGTTxB:K2MaLfA1j@)5u@SKc;W4,@MuH=x9=b6T:ga2q#m!oxb.FK]C>pH;T8C3VtAj > ,lX>twPKSl9@w)u6>>@Lon>6@2D4lvAthMv-].17XOGCPklL(n~Ujdek_>KAHANXRUf(sK-.5Eb7M > Kt7HMREJfCAKj#v(q$oF$DkTV > secureChannelType: 6 > servicePrincipalName: HOST/dc1 > servicePrincipalName: HOST/dc1.samdom.example.com > objectGUID: a0d66059-aa62-4766-8bb6-867b8451f07b > whenCreated: 20130512235019.0Z > whenChanged: 20130512235019.0Z > uSNCreated: 7 > uSNChanged: 7 > name: SAMDOM > flatname: SAMDOM > distinguishedName: flatname=SAMDOM,cn=Primary Domains > > > >[2014/01/11 21:55:14.849693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c644afe60 "ltdb_timeout" > >[2014/01/11 21:55:14.849756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c62f07950 "ltdb_callback" > >[2014/01/11 21:55:14.850207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:14.850334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:14.850474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.850563, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/01/11 21:55:14.850710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.850793, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/01/11 21:55:14.850940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.851207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.851451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:14.851629, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.851803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.851858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.851905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.851949, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.851993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.852036, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.852143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.852190, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.852234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.852278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.852326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.852372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.852415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.852459, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.852503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.852547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.852599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.852646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.852690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.852865, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.853152, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.853323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/01/11 21:55:14.853414, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.853462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.853539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/01/11 21:55:14.853625, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.853673, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.853750, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/01/11 21:55:14.853837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.853883, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.853959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/01/11 21:55:14.854150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.854199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.854277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:14.854364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.854411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.854570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:14.854665, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.854713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.854801, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.854848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.854893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.854937, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.854981, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.855028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.855156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.855257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/01/11 21:55:14.855351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.855398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.855478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/01/11 21:55:14.855566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.855613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.855692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/01/11 21:55:14.855780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.855826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.855903, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/01/11 21:55:14.855991, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.856157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.856244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/01/11 21:55:14.856331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.856378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.856459, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:14.856539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.856878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM.l > db > partition: CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN=CONFIGURA > TION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN > =SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=DOMAINDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=FORESTDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > > > >[2014/01/11 21:55:14.857418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.857513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.857562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.857651, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.857823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.857948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.858153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.858206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.858376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.858469, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.858517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.858597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.858739, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.858865, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.858955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.859114, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.859323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.859417, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.859465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.859565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.859613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.859748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.859875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.859966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.860130, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.860313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.860407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.860455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.860536, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.860666, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.860792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.860884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.860934, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.861232, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.861328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.861376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.861456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.861581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.861707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.861797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.861848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.861928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/01/11 21:55:14.862123, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.862212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.862289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/01/11 21:55:14.862375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.862423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.862511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.862598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.862644, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.862726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/01/11 21:55:14.862814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.862861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.862946, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.863005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.863161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.863207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.863252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.863297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.863342, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.863387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.863430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.863474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.863523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.863569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.863642, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.863692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.863745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.863790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.863840, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.863918, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:14.864166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.864216, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.864267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.864324, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.864372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.864422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.864465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.864508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.864553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.864597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.864640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.864682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.864729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.864774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.864817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.864861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.864904, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.864947, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.864991, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.865150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.865196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.865317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.865375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.865422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.865466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.865509, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.865553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.865603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.865648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.865691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.865734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.865798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.865845, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.865913, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.865961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.866118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.866170, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.866220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.866275, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.866338, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.866383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.866627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.866682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.866730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.866776, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.866827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.866874, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.866930, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.866974, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.867166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.867218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.867263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.867337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.867385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.867546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.867598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.867671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.867719, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.867790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.867838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.867912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.867962, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.868139, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.868192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.868242, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.868287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.868336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.868382, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.868442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.868489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.868632, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.868685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.868741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.868786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.868836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.868884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.868946, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.868992, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.869317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.869400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.869465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.869502, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.869528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.869604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.869671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.869729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.869765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.869791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.869860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.869890, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.869919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.869945, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.869977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.870005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.870145, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.870171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.870264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:14.870340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.870409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.870440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.870467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.870493, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.870518, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.870543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.870568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.870594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.870619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.870644, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.870671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.870697, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.870735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.870763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.870791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.870817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.870849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.870876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.870912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.870938, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.871104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.871150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.871178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.871204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.871233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.871260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.871293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.871319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.871387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:14.871463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.871525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.871556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.871582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.871607, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.871632, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.871657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.871682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.871712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.871737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.871761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.871789, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.871815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.871840, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.871865, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.871890, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.871915, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.871940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.871966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.871991, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.872168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.872202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.872229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.872255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.872280, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.872305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.872330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.872356, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.872381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.872406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.872446, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.872474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.872513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.872540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.872569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.872594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.872623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.872649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.872684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.872710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.872779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.872809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.872837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.872863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.872892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.872919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.872951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.872977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873134, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.873171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.873196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.873262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873346, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.873375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873414, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.873441, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.873506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.873574, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.873612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.873639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.873666, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.873691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.873718, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.873744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.873778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.873803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.873871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.873900, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.873928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.873953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.873980, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.874006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.874166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.874192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.874277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 4 > > > >[2014/01/11 21:55:14.874353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.874427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.874458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.874484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.874508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.874532, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.874556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.874581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.874606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.874630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.874653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.874680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.874706, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.874742, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.874769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.874796, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.874821, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.874848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.874878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.874912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.874938, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.875006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.875148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.875183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.875208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.875236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.875262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.875296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.875321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.875386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.875453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.875524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:14.875624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.875651, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.875680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.875708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.875733, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.875757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.875785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.875810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.875835, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.875860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.875884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.875908, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.875935, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.875959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.875984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.876104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.876154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.876178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.876203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.876229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.876254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.876349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.876447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.876537, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: configurationNamingContext > control: <NONE> > >[2014/01/11 21:55:14.876613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.876640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.876671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.876701, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.876727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.876751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.876775, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.876799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.876824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.876848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.876872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.876897, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.876923, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.876948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.876973, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.876997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.877134, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.877167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.877191, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.877217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.877242, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.877304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.877376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.877450, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: lDAPAdminLimits > control: <NONE> > >[2014/01/11 21:55:14.877529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.877556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.877581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.877608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.877633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.877657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.877681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.877706, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.877730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.877755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.877779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.877803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.877829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.877854, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.877893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.877919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.877947, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.877972, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.877999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.878153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.878196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.878226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.878297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.878325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.878353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.878378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.878406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.878432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.878467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.878493, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.878639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > lDAPAdminLimits: MaxValRange=1500 > lDAPAdminLimits: MaxReceiveBuffer=10485760 > lDAPAdminLimits: MaxDatagramRecv=4096 > lDAPAdminLimits: MaxPoolThreads=4 > lDAPAdminLimits: MaxResultSetSize=262144 > lDAPAdminLimits: MaxTempTableSize=10000 > lDAPAdminLimits: MaxQueryDuration=120 > lDAPAdminLimits: MaxPageSize=1000 > lDAPAdminLimits: MaxNotificationPerConn=5 > lDAPAdminLimits: MaxActiveQueries=20 > lDAPAdminLimits: MaxConnIdleTime=900 > lDAPAdminLimits: InitRecvTimeout=120 > lDAPAdminLimits: MaxConnections=5000 > > > >[2014/01/11 21:55:14.878808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.878984, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_bind.c:148(ldapsrv_BindSASL) > BindSASL dn: >[2014/01/11 21:55:14.879165, 5, pid=1503, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/01/11 21:55:14.879235, 5, pid=1503, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/01/11 21:55:14.879646, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:525(gensec_gssapi_update) > gensec_gssapi: NO credentials were delegated >[2014/01/11 21:55:14.879679, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:540(gensec_gssapi_update) > GSSAPI Connection will be cryptographically sealed >[2014/01/11 21:55:14.879832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.879914, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.879947, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.879975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.880005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.880155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.880202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.880227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.880253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.880278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.880303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.880328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.880366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.880394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.880423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.880449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.880477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.880503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.880533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.880560, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.880593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.880619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.880662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.880690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.880719, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.880763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.880791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.880833, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.880860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.880906, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.880935, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.880976, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.881003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.881249, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.881281, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.881311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.881337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.881366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.881391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.881421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.881448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.881483, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.881509, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.882205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=618a8b03-a585-440f-9561-ab968a955d9c>;<SID=S-1-5-21-3134998938-619743855-3616620706-500>;CN=Administrator,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=b9dd875e-6a85-41a8-ab2d-873530584a8c>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-520>;CN=Group Policy Creator Owners,CN=Users,DC=samdom, > DC=example,DC=com > memberOf: <GUID=c41a563a-508c-48d4-aaf4-14410e21c659>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-519>;CN=Enterprise Admins,CN=Users,DC=samdom,DC=example > ,DC=com > memberOf: <GUID=282b3ff1-3fc3-4667-bde4-93998f56a0e6>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-518>;CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC= > com > memberOf: <GUID=218830ee-7723-4acd-b8fb-2b2aa89a8d6e>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-512>;CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC= > com > memberOf: <GUID=63fc13f5-3e52-4cae-912b-850fd5b0ab00>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-1108>;CN=ComputerToDomainAdmins,CN=Users,DC=samdom,DC=e > xample,DC=com > > > >[2014/01/11 21:55:14.882460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.882545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.882624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.882653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.882679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.882709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.882735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.882760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.882786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.882811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.882836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.882861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.882886, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.882923, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.882951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.882979, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.883006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.883149, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.883175, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.883209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.883237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.883269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.883294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.883335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.883363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.883389, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.883430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.883457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.883497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.883531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.883571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.883599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.883640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.883667, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.883749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.883780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.883810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.883837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.883866, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.883893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.883923, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.883955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.883990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.884120, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.884206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.884277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.884412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.884494, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.884523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.884550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.884580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.884607, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.884633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.884659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.884685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.884711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.884737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.884763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.884801, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.884829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.884859, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.884886, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.884914, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.884945, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.884975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.885003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.885137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.885207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.885262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.885304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.885374, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.885443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885471, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.885512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.885619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.885650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.885681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.885708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.885737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.885763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.885797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.885826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.885860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.885888, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.886119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=bb5160c4-a306-4844-aea4-dcfa14591c2f>;<SID=S-1-5-21-3134998938-619743855-3616620706-513>;CN=Domain Users,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.886209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.886294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.886376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.886405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.886433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.886463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.886490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.886516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.886541, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.886567, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.886594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.886619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.886645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.886682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.886710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.886740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.886771, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.886799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.886826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.886856, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.886883, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.886916, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.886942, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.886990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.887119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.887159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.887200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.887228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.887268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.887295, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.887333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.887361, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.887399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.887427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.887503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.887533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.887562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.887588, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.887617, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.887646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.887676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.887703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.887737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.887763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.887842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.887910, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.887992, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.888186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.888215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.888241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.888270, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.888296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.888321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.888346, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.888371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.888397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.888421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.888446, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.888484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.888511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.888544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.888570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.888598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.888624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.888653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.888679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.888711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.888736, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.888777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.888805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.888831, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.888878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.888905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.888944, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.888971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.889105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.889155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.889194, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.889221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.889296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.889326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.889354, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.889380, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.889411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.889437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.889465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.889491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.889524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.889550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.889690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b9dd875e-6a85-41a8-ab2d-873530584a8c>;<SID=S-1-5-21-3134998938-619743855-3616620706-520>;CN=Group Policy Creator Owners,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.889782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.889869, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.889946, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.889978, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.890004, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.890155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.890181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.890206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.890230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.890255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.890279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.890303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.890328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.890369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.890396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.890423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.890449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.890475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.890501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.890529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.890555, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.890586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.890611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.890650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.890677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.890702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.890742, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.890769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.890807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.890834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.890879, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.890905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.890942, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.890968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.891171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.891205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.891233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.891258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.891285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.891309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.891337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.891363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.891395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.891420, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.891497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938-619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.891569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.891646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.891723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.891750, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.891775, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.891803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.891829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.891853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.891877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.891902, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.891926, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.891954, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.891979, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.892122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.892160, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.892189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.892222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.892263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.892288, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.892316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.892343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.892374, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.892399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.892438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.892466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.892490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.892530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.892557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.892596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.892622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.892661, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.892687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.892726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.892752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.892831, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.892860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.892889, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.892914, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.892941, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.892966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.892994, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.893188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.893222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.893248, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.893436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c41a563a-508c-48d4-aaf4-14410e21c659>;<SID=S-1-5-21-3134998938-619743855-3616620706-519>;CN=Enterprise Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.893554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.893656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.893752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.893781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.893808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.893838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.893864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.893897, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.893928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.893962, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.893988, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.894122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.894197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.894240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.894266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.894294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.894319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.894346, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.894371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.894399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.894425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.894456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.894480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.894524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.894550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.894575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.894615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.894640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.894678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.894703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.894741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.894770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.894808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.894834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.894914, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.894942, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.894969, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.894993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.895019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.895142, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.895171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.895196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.895228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.895252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.895402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=282b3ff1-3fc3-4667-bde4-93998f56a0e6>;<SID=S-1-5-21-3134998938-619743855-3616620706-518>;CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.895489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.895577, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.895651, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.895677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.895701, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.895729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.895756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.895780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.895803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.895827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.895850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.895872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.895895, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.895930, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.895955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.895981, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.896005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.896128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.896155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.896183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.896208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.896237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.896299, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.896348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.896387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.896449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.896515, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.896577, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896601, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.896676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.896704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.896731, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.896755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.896781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.896805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.896832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.896857, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.896888, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.896912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.897196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=218830ee-7723-4acd-b8fb-2b2aa89a8d6e>;<SID=S-1-5-21-3134998938-619743855-3616620706-512>;CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.897300, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.897395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.897468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.897498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.897523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.897550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.897574, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.897597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.897620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.897643, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.897666, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.897689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.897712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.897747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.897772, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.897798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.897822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.897847, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.897871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.897897, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.897922, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.897951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.897975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898116, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.898151, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.898175, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.898244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.898307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898345, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.898370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.898433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.898538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.898568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.898592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.898620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.898644, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.898672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.898698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.898731, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.898755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.898835, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=63fc13f5-3e52-4cae-912b-850fd5b0ab00>;<SID=S-1-5-21-3134998938-619743855-3616620706-1108>;CN=ComputerToDomainAdmins,CN=Users,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.898899, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.898984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.899204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.899231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.899255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.899283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.899307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.899330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.899352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.899375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.899398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.899420, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.899443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.899476, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.899500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.899526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.899556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.899582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.899606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.899633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.899657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.899688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.899711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.899752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.899778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.899805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.899845, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.899871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.899944, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.899971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.900104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.900141, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.900187, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.900212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.900251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.900277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.900304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.900328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.900354, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.900378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.900405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.900430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.900462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.900486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.900562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=d1d0d916-29d5-417f-80e5-9a76e6d92c7c>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.900625, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.900699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.900775, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.900800, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.900824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.900852, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.900875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.900898, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.900921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.900944, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.900967, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.900990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.901118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.901162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.901187, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.901213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.901237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.901262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.901286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.901313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.901337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.901367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.901390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.901427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.901456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.901480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.901517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.901542, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.901612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.901639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.901676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.901702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.901738, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.901763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.901800, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.901826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.901853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.901876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.901902, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.901926, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.901952, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.901978, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.902009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.902132, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.902210, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f5c3ec85-0827-42fc-8a88-edaea56c0085>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.902272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.902349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.902421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.902446, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.902470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.902497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.902521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.902544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.902566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.902590, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.902612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.902635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.902658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.902690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.902715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.902741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.902765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.902790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.902814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.902847, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.902870, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.902899, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.902922, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.902961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.902986, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.903009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.903163, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.903190, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.903258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.903285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.903321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.903346, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.903381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.903405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.903476, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/01/11 21:55:14.903505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/01/11 21:55:14.903574, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=samdom,DC=example,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.903643, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.903668, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.903691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.903717, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.903741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.903764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.903786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.903812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.903835, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.903858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.903880, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.903905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.903928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.903954, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.903977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.904003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.904026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.904165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.904197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.904231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.904254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.904443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=10b65e7c-4519-48a2-af31-6deba4b993f2>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=samdom,DC=example,DC=com > memberOf: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.904536, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/CN=Configuration,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:14.904578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/DC=DomainDnsZones,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:14.904620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/DC=ForestDnsZones,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:14.904661, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.904734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.904805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.904830, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.904853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.904880, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.904903, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.904926, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.904948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.904971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.904993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.905016, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.905151, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.905193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.905218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.905243, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.905267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.905292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.905315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.905340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.905365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.905394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.905416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.905458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.905483, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.905506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.905543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.905568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.905604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.905629, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.905664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.905689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.905723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.905748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.905821, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.905849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.905875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.905898, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.905923, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.905946, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.905972, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.905997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.906027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.906169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.906246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.906311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.906397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.906468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.906493, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.906516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.906543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.906566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.906589, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.906611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.906633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.906656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.906678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.906700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.906733, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.906757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.906782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.906805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.906830, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.906853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.906878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.906902, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.906931, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.906957, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.906994, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.907019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.907161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.907199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.907224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.907260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.907284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.907319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.907343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.907378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.907402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.907474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.907501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.907527, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.907550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.907575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.907598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.907624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.907648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.907678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.907701, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.907775, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.907839, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.907911, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.907981, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.908006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.908138, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.908176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.908200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.908222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.908244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.908267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.908289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.908311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.908334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.908366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.908391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.908416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.908440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.908464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.908487, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.908513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.908538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.908570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.908594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.908630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.908655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.908678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.908714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.908739, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.908774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.908798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.908834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.908858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.908893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.908918, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.908988, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.909015, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.909162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.909188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.909220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.909243, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.909269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.909293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.909324, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.909347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.909423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.909484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.909562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:14.909634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.909659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.909683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.909710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.909734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.909757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.909780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.909803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.909826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.909849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.909871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.909905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.909929, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.909955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.909979, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.910004, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.910028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.910167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.910196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.910226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910249, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.910336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910499, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910560, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910585, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910666, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.910694, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.910722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.910745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.910771, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.910795, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.910822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.910846, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.910877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.910905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.910984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.911146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.911230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\F4\01\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.911302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.911327, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f260 > >[2014/01/11 21:55:14.911358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63d6f670 > >[2014/01/11 21:55:14.911389, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.911432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63d6f670 "ltdb_timeout" > >[2014/01/11 21:55:14.911465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.911497, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\F4\01\00\00 -> 0 >[2014/01/11 21:55:14.911540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.911610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.911634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f260 > >[2014/01/11 21:55:14.911665, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63d6f670 > >[2014/01/11 21:55:14.911696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.911737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63d6f670 "ltdb_timeout" > >[2014/01/11 21:55:14.911769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.911800, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\01\02\00\00 -> 0 >[2014/01/11 21:55:14.911846, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\08\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.911916, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.911940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f260 > >[2014/01/11 21:55:14.911971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63d6f670 > >[2014/01/11 21:55:14.912002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.912140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63d6f670 "ltdb_timeout" > >[2014/01/11 21:55:14.912189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.912221, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\08\02\00\00 -> 0 >[2014/01/11 21:55:14.912264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7<\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.912333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.912358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f120 > >[2014/01/11 21:55:14.912388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63150ab0 > >[2014/01/11 21:55:14.912419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f120 "ltdb_callback" > >[2014/01/11 21:55:14.912460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63150ab0 "ltdb_timeout" > >[2014/01/11 21:55:14.912493, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f120 "ltdb_callback" > >[2014/01/11 21:55:14.912524, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7<\02\00\00 -> 0 >[2014/01/11 21:55:14.912566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\07\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.912636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.912660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f260 > >[2014/01/11 21:55:14.912695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63d6f670 > >[2014/01/11 21:55:14.912726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.912766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63d6f670 "ltdb_timeout" > >[2014/01/11 21:55:14.912798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.912830, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\07\02\00\00 -> 0 >[2014/01/11 21:55:14.912872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\06\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.912941, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.912965, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f260 > >[2014/01/11 21:55:14.912995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63d6f670 > >[2014/01/11 21:55:14.913026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.913194, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63d6f670 "ltdb_timeout" > >[2014/01/11 21:55:14.913227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.913258, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\06\02\00\00 -> 0 >[2014/01/11 21:55:14.913301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\00\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.913370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.913394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6318f260 > >[2014/01/11 21:55:14.913425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63d6f670 > >[2014/01/11 21:55:14.913456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.913517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-21-3134998938-619743855-3616620706-512 > privilege: SeDiskOperatorPrivilege > > > >[2014/01/11 21:55:14.913583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63d6f670 "ltdb_timeout" > >[2014/01/11 21:55:14.913618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6318f260 "ltdb_callback" > >[2014/01/11 21:55:14.913650, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\00\02\00\00 -> 1 >[2014/01/11 21:55:14.913694, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7T\04\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.913764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.913788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c62d9c1a0 > >[2014/01/11 21:55:14.913819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c632764b0 > >[2014/01/11 21:55:14.913850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c62d9c1a0 "ltdb_callback" > >[2014/01/11 21:55:14.913891, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c632764b0 "ltdb_timeout" > >[2014/01/11 21:55:14.913924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c62d9c1a0 "ltdb_callback" > >[2014/01/11 21:55:14.913955, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7T\04\00\00 -> 0 >[2014/01/11 21:55:14.913993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.914161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.914186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c632764b0 > >[2014/01/11 21:55:14.914217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63276570 > >[2014/01/11 21:55:14.914248, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.914289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63276570 "ltdb_timeout" > >[2014/01/11 21:55:14.914321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.914353, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/01/11 21:55:14.914391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.914464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.914489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c632764b0 > >[2014/01/11 21:55:14.914520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63276570 > >[2014/01/11 21:55:14.914551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.914591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63276570 "ltdb_timeout" > >[2014/01/11 21:55:14.914623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.914655, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/01/11 21:55:14.914693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.914762, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.914786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c632764b0 > >[2014/01/11 21:55:14.914817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63276570 > >[2014/01/11 21:55:14.914848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.914887, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63276570 "ltdb_timeout" > >[2014/01/11 21:55:14.914920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.914951, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/01/11 21:55:14.914991, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\20\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.915158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.915184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c632764b0 > >[2014/01/11 21:55:14.915215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63276570 > >[2014/01/11 21:55:14.915246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.915460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-544 > privilege: SeSecurityPrivilege > privilege: SeBackupPrivilege > privilege: SeRestorePrivilege > privilege: SeSystemtimePrivilege > privilege: SeShutdownPrivilege > privilege: SeRemoteShutdownPrivilege > privilege: SeTakeOwnershipPrivilege > privilege: SeDebugPrivilege > privilege: SeSystemEnvironmentPrivilege > privilege: SeSystemProfilePrivilege > privilege: SeProfileSingleProcessPrivilege > privilege: SeIncreaseBasePriorityPrivilege > privilege: SeLoadDriverPrivilege > privilege: SeCreatePagefilePrivilege > privilege: SeIncreaseQuotaPrivilege > privilege: SeChangeNotifyPrivilege > privilege: SeUndockPrivilege > privilege: SeManageVolumePrivilege > privilege: SeImpersonatePrivilege > privilege: SeCreateGlobalPrivilege > privilege: SeEnableDelegationPrivilege > privilege: SeInteractiveLogonRight > privilege: SeNetworkLogonRight > privilege: SeRemoteInteractiveLogonRight > > > >[2014/01/11 21:55:14.915702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63276570 "ltdb_timeout" > >[2014/01/11 21:55:14.915734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c632764b0 "ltdb_callback" > >[2014/01/11 21:55:14.915766, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\20\02\00\00 -> 1 >[2014/01/11 21:55:14.915813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.915883, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.915908, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6416e470 > >[2014/01/11 21:55:14.915939, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c62f630a0 > >[2014/01/11 21:55:14.915970, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6416e470 "ltdb_callback" > >[2014/01/11 21:55:14.916010, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c62f630a0 "ltdb_timeout" > >[2014/01/11 21:55:14.916141, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6416e470 "ltdb_callback" > >[2014/01/11 21:55:14.916174, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/01/11 21:55:14.916213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:14.916283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.916307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c62f63150 > >[2014/01/11 21:55:14.916338, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6416e3c0 > >[2014/01/11 21:55:14.916370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c62f63150 "ltdb_callback" > >[2014/01/11 21:55:14.916443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/01/11 21:55:14.916516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6416e3c0 "ltdb_timeout" > >[2014/01/11 21:55:14.916547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c62f63150 "ltdb_callback" > >[2014/01/11 21:55:14.916578, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/01/11 21:55:14.916607, 10, pid=1503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (14): > SID[ 0]: S-1-5-21-3134998938-619743855-3616620706-500 > SID[ 1]: S-1-5-21-3134998938-619743855-3616620706-513 > SID[ 2]: S-1-5-21-3134998938-619743855-3616620706-520 > SID[ 3]: S-1-5-21-3134998938-619743855-3616620706-572 > SID[ 4]: S-1-5-21-3134998938-619743855-3616620706-519 > SID[ 5]: S-1-5-21-3134998938-619743855-3616620706-518 > SID[ 6]: S-1-5-21-3134998938-619743855-3616620706-512 > SID[ 7]: S-1-5-21-3134998938-619743855-3616620706-1108 > SID[ 8]: S-1-1-0 > SID[ 9]: S-1-5-2 > SID[ 10]: S-1-5-11 > SID[ 11]: S-1-5-32-544 > SID[ 12]: S-1-5-32-545 > SID[ 13]: S-1-5-32-554 > Privileges (0x 1FFFFF80): > Privilege[ 0]: SeTakeOwnershipPrivilege > Privilege[ 1]: SeBackupPrivilege > Privilege[ 2]: SeRestorePrivilege > Privilege[ 3]: SeRemoteShutdownPrivilege > Privilege[ 4]: SeDiskOperatorPrivilege > Privilege[ 5]: SeSecurityPrivilege > Privilege[ 6]: SeSystemtimePrivilege > Privilege[ 7]: SeShutdownPrivilege > Privilege[ 8]: SeDebugPrivilege > Privilege[ 9]: SeSystemEnvironmentPrivilege > Privilege[ 10]: SeSystemProfilePrivilege > Privilege[ 11]: SeProfileSingleProcessPrivilege > Privilege[ 12]: SeIncreaseBasePriorityPrivilege > Privilege[ 13]: SeLoadDriverPrivilege > Privilege[ 14]: SeCreatePagefilePrivilege > Privilege[ 15]: SeIncreaseQuotaPrivilege > Privilege[ 16]: SeChangeNotifyPrivilege > Privilege[ 17]: SeUndockPrivilege > Privilege[ 18]: SeManageVolumePrivilege > Privilege[ 19]: SeImpersonatePrivilege > Privilege[ 20]: SeCreateGlobalPrivilege > Privilege[ 21]: SeEnableDelegationPrivilege > Rights (0x 403): > Right[ 0]: SeInteractiveLogonRight > Right[ 1]: SeNetworkLogonRight > Right[ 2]: SeRemoteInteractiveLogonRight >[2014/01/11 21:55:14.917023, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:1377(gensec_gssapi_session_info) > gensec_gssapi: NO delegated credentials supplied by client >[2014/01/11 21:55:14.917344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:14.917408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:14.917478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:14.917520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/01/11 21:55:14.917595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.917638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/01/11 21:55:14.917712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.917793, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.917919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:14.918010, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.918144, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.918181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.918205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.918228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.918250, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.918272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.918295, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.918318, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.918340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.918362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.918386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.918409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.918431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.918453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.918475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.918498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.918528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.918553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.918575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.918669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.918756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.918812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/01/11 21:55:14.918858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.918882, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.918921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/01/11 21:55:14.918966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.918989, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/01/11 21:55:14.919197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.919221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/01/11 21:55:14.919304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.919328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:14.919412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.919435, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:14.919524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.919548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.919618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.919640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.919662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.919685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.919708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.919730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.919780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/01/11 21:55:14.919827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.919851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919891, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/01/11 21:55:14.919936, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.919960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.919999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/01/11 21:55:14.920154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.920185, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.920225, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/01/11 21:55:14.920269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.920293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.920336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/01/11 21:55:14.920380, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.920404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.920445, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:14.920483, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.920662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM.l > db > partition: CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN=CONFIGURA > TION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN > =SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=DOMAINDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=FORESTDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > > > >[2014/01/11 21:55:14.920876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.920924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.920949, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.920990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.921172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.921238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.921284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.921310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.921400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.921447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.921472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.921513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.921574, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.921638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.921685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.921711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.921803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.921851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.921875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.921923, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.921947, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.922007, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.922198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.922245, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.922272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.922356, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.922404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.922428, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.922469, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.922528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.922592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.922638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.922665, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.922758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.922809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.922834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.922875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.922933, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.922997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:14.923153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.923180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.923221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/01/11 21:55:14.923265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.923290, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.923328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/01/11 21:55:14.923373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.923396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.923442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:14.923486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.923510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.923550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/01/11 21:55:14.923595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:14.923619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:14.923662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.923692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.923716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.923739, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.923761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.923784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.923807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.923829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.923851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.923873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.923898, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.923921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.923958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.923983, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.924009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.924139, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.924175, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.924219, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:14.924301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.924326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.924352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.924378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.924406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.924429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.924451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.924473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.924495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.924518, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.924540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.924562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.924587, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.924610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.924632, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.924655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.924677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.924699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.924722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.924745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.924768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.924823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.924854, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.924877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.924900, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.924922, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.924944, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.924970, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.924993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.925015, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.925142, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.925177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.925201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.925237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.925262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.925287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.925311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.925336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.925360, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.925391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.925415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.925557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.925585, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.925610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.925633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.925660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.925684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.925713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.925736, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.925777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.925802, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.925825, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.925862, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.925887, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.925966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.925993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.926148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.926176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.926212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.926237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.926276, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.926301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.926337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.926361, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.926386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.926410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.926434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.926458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.926490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.926513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.926595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.926623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.926651, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.926674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.926700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.926724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.926757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.926780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.926913, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.926989, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.927159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.927196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.927220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.927285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.927344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.927396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.927428, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.927451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.927515, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.927542, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.927568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.927591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.927620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.927645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.927671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.927693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.927777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:14.927845, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.927907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.927936, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.927960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.927982, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.928005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.928027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.928169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.928192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.928215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.928237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.928261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.928285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.928321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.928346, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.928371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.928395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.928424, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.928448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.928481, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.928504, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.928570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.928596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.928622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.928645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.928670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.928694, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.928725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.928748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.928809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:14.928877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.928933, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.928961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.928985, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.929007, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.929143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.929177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.929200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.929227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.929249, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.929272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.929297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.929320, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.929342, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.929364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.929386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.929409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.929431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.929454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.929477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.929534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.929564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.929588, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.929610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.929633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.929655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.929678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.929700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.929722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.929745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.929782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.929806, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.929842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.929867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.929892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.929915, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.929940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.929964, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.929996, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.930229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.930255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.930278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.930305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.930329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.930358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930417, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:14.930465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930502, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930607, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930731, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.930755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.930792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.930818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.930855, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.930880, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.930905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.930928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.930953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.930977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.931009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.931133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.931211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.931238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.931264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.931287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.931312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.931336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.931372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.931396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.931482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 4 > > > >[2014/01/11 21:55:14.931552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.931621, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.931650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.931674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.931696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.931718, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.931740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.931762, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.931785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.931807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.931828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.931853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.931876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.931911, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.931935, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.931961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.931984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.932009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.932146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.932188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.932212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.932277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.932304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.932329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.932353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.932377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.932401, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.932432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.932455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.932516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.932576, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.932642, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:14.932732, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.932756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.932782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.932807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.932831, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.932853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.932878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.932900, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.932924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.932946, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.932968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.932990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.933014, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.933148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.933179, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.933201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.933223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.933246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.933268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.933291, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.933314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.933406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:14.933494, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.962034, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com filter: (objectClass=*) >[2014/01/11 21:55:14.962237, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [CN=demo3,CN=Users,DC=samdom,DC=example,DC=com] >[2014/01/11 21:55:14.962289, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:14.962351, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:14.962401, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [objectClass] >[2014/01/11 21:55:14.962448, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn=CN=demo3,CN=Users,DC=samdom,DC=example,DC=com filter=(objectClass=*) >[2014/01/11 21:55:14.962522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com > scope: base > expr: (objectClass=*) > attr: objectClass > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:14.962688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.962751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.962813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.962873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.962927, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.962978, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.963030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.963206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.963260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.963313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.963364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.963415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.963473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.963527, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.963623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.963681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.963743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.963797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.963864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.963920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.964005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.964181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.964362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.964424, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.964481, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.964534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.964591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.964645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.964716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.964768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.964986, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: user > > > >[2014/01/11 21:55:14.965312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.965424, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:14.966668, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: CN=Users,DC=samdom,DC=example,DC=com filter: (objectClass=*) >[2014/01/11 21:55:14.966759, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [CN=Users,DC=samdom,DC=example,DC=com] >[2014/01/11 21:55:14.966810, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:14.966860, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:14.966907, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [objectClass] >[2014/01/11 21:55:14.966954, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn=CN=Users,DC=samdom,DC=example,DC=com filter=(objectClass=*) >[2014/01/11 21:55:14.967035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Users,DC=samdom,DC=example,DC=com > scope: base > expr: (objectClass=*) > attr: objectClass > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:14.967302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.967363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.967423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.967482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.967534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.967584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.967634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.967686, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.967737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.967789, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.967838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.967888, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.967945, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.967997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.968198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.968259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.968318, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.968371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.968428, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.968482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.968565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.968618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.968779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.968839, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.968897, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.968948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.969004, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.969176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.969238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.969289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.969448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Users,DC=samdom,DC=example,DC=com > objectClass: top > objectClass: container > > > >[2014/01/11 21:55:14.969618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.969728, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:14.970710, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com filter: (objectClass=*) >[2014/01/11 21:55:14.970796, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [CN=demo3,CN=Users,DC=samdom,DC=example,DC=com] >[2014/01/11 21:55:14.970847, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:14.970896, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:14.970944, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [objectClass] >[2014/01/11 21:55:14.970991, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn=CN=demo3,CN=Users,DC=samdom,DC=example,DC=com filter=(objectClass=*) >[2014/01/11 21:55:14.971060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com > scope: base > expr: (objectClass=*) > attr: objectClass > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:14.971328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:14.971388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:14.971444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:14.971503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:14.971556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:14.971606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:14.971656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:14.971705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:14.971756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:14.971807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:14.971857, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:14.971907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:14.971962, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:14.972014, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:14.972217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.972275, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.972333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.972385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.972442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.972495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.972568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.972621, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.972782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:14.972844, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:14.972901, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:14.972953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:14.973010, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:14.973184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:14.973256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:14.973310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:14.973509, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: user > > > >[2014/01/11 21:55:14.973713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:14.973824, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:15.357225, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:15.357457, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.357521, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.357574, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.357642, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.357695, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.357746, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.357797, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.357849, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.357901, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.357963, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.358014, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.358215, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.358274, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.358336, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.358390, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.358449, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.358502, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.358562, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.358616, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.358687, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.358739, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.358834, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.358890, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.358942, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.359031, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.359207, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.359293, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.359348, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.359549, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.359615, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.359706, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.359766, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.359868, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.359930, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.359996, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.360053, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.722670, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.722743, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.722809, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.722866, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.722949, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.723003, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.723279, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.723421, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.723568, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:15.723725, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.723781, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.723834, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.723894, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.723947, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.723998, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.724048, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.724274, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.724331, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.724392, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.724444, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.724502, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.724556, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.724606, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.724658, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.724708, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.724758, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.724808, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.724862, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.724917, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.725037, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:15.725312, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.725370, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.725422, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.725482, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.725534, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.725585, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.725635, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.725685, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.725737, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.725794, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.725846, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.725923, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.725979, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.726040, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.726214, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.726273, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.726326, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.726387, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.726443, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.726515, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.726567, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.726661, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.726718, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.726770, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.726859, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.726914, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.726997, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.727167, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.727257, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.727313, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.727483, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.727544, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.727653, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.727711, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.727773, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.727826, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.727885, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.727938, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.727994, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.728160, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.728237, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.728290, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.728431, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.728565, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.728701, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:15.728856, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.728912, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.728964, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.729023, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.729193, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.729246, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.729297, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.729347, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.729398, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.729456, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.729508, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.729564, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.729616, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.729665, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.729715, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.729765, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.729815, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.729866, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.729920, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.729975, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.730204, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:15.730365, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.730420, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.730472, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.730530, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.730582, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.730632, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.730682, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.730733, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.730784, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.730834, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.730899, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.730975, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.731029, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.731200, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.731259, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.731316, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.731368, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.731427, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.731482, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.731548, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.731599, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.731682, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.731738, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.731790, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.731874, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.731930, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.732010, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.732065, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.732271, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.732424, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.732528, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.732587, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.732801, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.732885, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.732953, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.733012, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.733076, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.733247, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.733312, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.733372, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.733434, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.733490, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.733676, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.733823, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.733967, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:15.734261, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.734323, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.734380, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.734445, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.734502, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.734557, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.734612, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.734666, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.734721, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.734783, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.734840, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.734900, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.734957, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.735011, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.735066, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.735242, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.735299, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.735354, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.735414, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.735473, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.735596, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:15.735768, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.735829, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.735886, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.735950, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.736006, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.736061, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.736237, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.736296, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.736352, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.736407, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.736469, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.736550, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.736611, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.736675, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.736732, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.736794, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.736851, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.736915, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.736975, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.737046, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.737222, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.737315, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.737376, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.737431, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.737614, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.737679, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.737769, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.737830, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.737915, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.737975, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.738061, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.738241, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.738335, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.738406, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.738472, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.738530, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.738592, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.738649, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.738710, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.738769, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.738830, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.738885, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.738941, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.739258, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.739379, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.739493, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:15.739629, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.739677, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.739722, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.739773, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.739819, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.739863, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.739906, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.739950, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.740001, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.740046, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.740197, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.740250, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.740296, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.740339, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.740383, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.740427, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.740471, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.740515, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.740562, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.740609, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.740653, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.740749, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:15.740887, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.740935, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.740980, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.741031, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.741183, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.741234, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.741279, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.741324, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.741374, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.741419, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.741463, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.741526, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.741574, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.741625, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.741671, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.741720, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.741766, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.741817, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.741865, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.741922, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.741967, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.742037, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.742195, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.742245, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.742318, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.742367, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.742498, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.742549, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.742619, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.742667, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.742737, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.742791, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.742863, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.742913, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.742965, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.743011, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.743061, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.743219, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.743271, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.743319, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.743368, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.743412, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.743529, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.743646, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.743759, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:15.743895, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.743943, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.743988, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.744038, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.744191, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.744241, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.744286, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.744330, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.744380, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.744425, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.744469, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.744517, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.744563, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.744606, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.744650, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.744694, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.744738, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.744781, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.744827, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.744874, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.744956, 4, pid=1507, effective(0, 0), real(0, 0)] ../source4/dsdb/repl/drepl_notify.c:463(dreplsrv_notify_schedule) > dreplsrv_notify_schedule(5) scheduled for: Sat Jan 11 21:55:21 2014 CET >[2014/01/11 21:55:15.874014, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:933(ldapsrv_DelRequest) > DelRequest dn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.874219, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:942(ldapsrv_DelRequest) > DelRequest: dn: [CN=demo3,CN=Users,DC=samdom,DC=example,DC=com] >[2014/01/11 21:55:15.874283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: start ldb transaction (nesting: 0) >[2014/01/11 21:55:15.874338, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (schema_load)->start_transaction >[2014/01/11 21:55:15.874429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->start_transaction >[2014/01/11 21:55:15.874490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (repl_meta_data)->start_transaction >[2014/01/11 21:55:15.874548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (linked_attributes)->start_transaction >[2014/01/11 21:55:15.874602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->start_transaction >[2014/01/11 21:55:15.874654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> (metadata partition) >[2014/01/11 21:55:15.874725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:15.874929, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:15.875190, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.875255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:15.875409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.875467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:15.875635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> DC=DomainDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.875697, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:15.875804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> DC=ForestDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.875864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:15.875964, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.876024, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:15.876250, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: start ldb transaction error: (null) >[2014/01/11 21:55:15.876325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: DELETE > dn: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:15.876445, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->del >[2014/01/11 21:55:15.876523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->del >[2014/01/11 21:55:15.876582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->del >[2014/01/11 21:55:15.876637, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (objectclass)->del >[2014/01/11 21:55:15.876695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: objectclass_delete > >[2014/01/11 21:55:15.876783, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.876843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.876950, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.877013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.877078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.877259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.877323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.877383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.877468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.877525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.877698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.877765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.877832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.877889, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.877951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.878009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.878198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.878264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.878488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:15.878664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.878727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.878792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.878852, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.878907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.878971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.879026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.879082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.879261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.879317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.879372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.879433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.879490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.879545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.879600, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.879654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.879709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.879765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.879823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.879879, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.880018, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.880205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.880271, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.880327, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.880382, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.880436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.880491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.880545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.880608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.880689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.880749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.880837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.880897, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.880958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.881014, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.881075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.881255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.881334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.881391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.881543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.881609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.881670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.881727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.881792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.881851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.881921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.881976, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.882065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.882244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.882303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.882407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.882468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.882725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.882792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.882882, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.882941, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.883029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.883201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.883301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.883363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.883451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.883511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.883574, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.883630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.883692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.883751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.883826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.883883, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.884062, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.884252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.884316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.884373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.884437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.884505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.884585, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.884643, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.884909, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.885203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.885386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:15.885557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.885618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.885682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.885742, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.885797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.885851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.885904, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.885959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.886014, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.886067, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.886241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.886304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.886361, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.886415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.886470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.886538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.886596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.886652, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.886710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.886766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.886894, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.886964, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.887020, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.887075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.887251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.887308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.887364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.887418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.887473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.887552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.887611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.887699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.887758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.887820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.887876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.887937, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.887995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.888071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.888255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.888406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.888472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.888533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.888589, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.888653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.888713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.888782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.888838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.888920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.888979, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.889035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.889270, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.889324, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.889466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.889518, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.889583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.889630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.889693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.889740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.889806, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.889855, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.889926, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.889981, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.890031, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.890077, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.890236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.890285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.890346, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.890392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.890514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.890567, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.890616, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.890660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.890711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.890759, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.890821, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.890866, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.891074, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.891329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.891460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: serverReference > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:15.891597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.891646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.891698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.891746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.891791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.891834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.891877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.891921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.891965, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.892009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.892053, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.892214, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.892263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.892332, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.892380, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.892430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.892475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.892524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.892571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.892632, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.892677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.892814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.892867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.892918, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.892964, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.893023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.893072, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.893304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.893352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.893635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=766ca068-0dd3-4212-9cfb-96e16bd70bd5>;CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > serverReference: <GUID=454d8bf6-040e-4955-84d1-66ea8d09f6ef>;<SID=S-1-5-21-313 > 4998938-619743855-3616620706-1000>;CN=DC1,OU=Domain Controllers,DC=samdom,DC= > example,DC=com > > > >[2014/01/11 21:55:15.893799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.893930, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=DC1,OU=Domain Controllers,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: rIDSetReferences > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:15.894069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.894226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.894274, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.894321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.894365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.894409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.894452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.894497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.894541, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.894584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.894627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.894690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.894737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.894812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.894860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.894909, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.894955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.895003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.895050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.895219, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.895269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.895398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.895450, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.895500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.895546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.895598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.895645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.895702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.895747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.895814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.895863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.895907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.895982, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.896030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.896202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.896266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.896333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.896381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.896443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.896491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.896691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.896745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.896815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.896863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.896913, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.896958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.897007, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.897054, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.897229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.897277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.897408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.897466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.897517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.897562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.897615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.897663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.897724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.897770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.897940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.897997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.898054, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.898213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.898290, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.898339, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.898383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.898458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.898507, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.898582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.898631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.898704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.898753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.898825, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.898874, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.899209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=454d8bf6-040e-4955-84d1-66ea8d09f6ef>;<SID=S-1-5-21-3134998938-619743855-3616620706-1000>;CN=DC1,OU=Domain Controllers,DC=samdom,DC=example,DC=com > rIDSetReferences: <GUID=c418b83f-2456-4e8b-a735-e67f90a31daf>;CN=RID Set,CN=DC > 1,OU=Domain Controllers,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.899362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.899501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->del >[2014/01/11 21:55:15.899559, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/dsdb/samdb/ldb_modules/acl.c:1191(acl_delete) > ldb:acl_delete: CN=demo3,CN=Users,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.899630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: namingContexts > control: <NONE> > >[2014/01/11 21:55:15.899764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.899820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.899871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.899919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.899963, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.900006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.900049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.900202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.900252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.900296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.900339, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.900388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.900434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.900477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.900521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.900565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.900609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.900654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.900700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.900744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.900936, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > namingContexts: DC=samdom,DC=example,DC=com > namingContexts: CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > namingContexts: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.901236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.901392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.901444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.901498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.901544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.901594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.901641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.901693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.901738, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.902034, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (samldb)->del >[2014/01/11 21:55:15.902204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.902263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.902309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.902359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.902405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.902457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.902501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.902639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.902696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.902741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.902789, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.902836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.902899, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.902951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.903052, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (subtree_delete)->del >[2014/01/11 21:55:15.903222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.903274, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.903322, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.903372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.903416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.903487, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (repl_meta_data)->del >[2014/01/11 21:55:15.903557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.903610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.903656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.903707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.903752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.903974, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:15.904231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.904282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.904333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.904381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.904425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.904468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.904511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.904555, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.904606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.904649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.904693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.904741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.904786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.904830, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.904873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.904916, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.904960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.905004, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.905049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.905201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.905307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.905362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.905407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.905451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.905496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.905540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.905584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.905627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.905671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.905735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.905782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.905858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.905907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.905956, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.906002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.906051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.906208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.906274, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.906320, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.906478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.906532, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.906581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.906627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.906679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.906726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.906781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.906826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.906892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.906940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.906985, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.907050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.907209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.907373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.907431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.907497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.907545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.907608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.907655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.907722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.907772, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.907841, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.907889, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.907938, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.907984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.908033, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.908080, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.908254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.908301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.908458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.908511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.908559, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.908605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.908656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.908704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.908766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.908812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.909060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.909317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.909418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.909472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.909521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.909583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.909628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.909754, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.909870, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.909983, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: namingContexts > control: <NONE> > >[2014/01/11 21:55:15.910232, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.910282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.910333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.910381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.910425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.910467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.910510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.910554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.910598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.910641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.910684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.910738, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.910784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.910828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.910872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.910916, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.910960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.911003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.911050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.911201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.911396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > namingContexts: DC=samdom,DC=example,DC=com > namingContexts: CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > namingContexts: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.911583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.911740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > control: 1.2.840.113556.1.4.417 crit:1 data:no > control: 1.2.840.113556.1.4.2064 crit:0 data:no > >[2014/01/11 21:55:15.911881, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.911929, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.911976, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.912022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.912067, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.912224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.912270, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.912314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.912365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.912410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.912454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.912512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.912559, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.912629, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.912677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.912726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.912771, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.912821, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.912868, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.912929, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.912976, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.913289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.913347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.913400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.913449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.913503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.913551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.913602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.913646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.913878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.913942, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.913999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.914044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.914224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.914277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.914321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.914397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.914447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.914520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.914569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.914642, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.914691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.914763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.914811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.914997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.915053, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.915221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.915269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.915338, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.915388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.915432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.915507, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.915556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.915636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.915686, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.915755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.915805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.915873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.915922, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.916238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.916302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.916359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.916404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.916477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.916526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.916570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.916645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.916695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.916768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.916817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.916889, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.916938, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.917009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.917058, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.917344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.917400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.917462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.917508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.917578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.917627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.917671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.917747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.917796, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.917870, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.917918, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.917988, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.918037, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.918215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.918269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.918452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.918507, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.918565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.918609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.918681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.918730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.918774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.918849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.918898, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.918977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919033, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919247, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.919508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.919539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.919655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919833, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.919901, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.919928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.920053, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.920085, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920299, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.920323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920393, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920499, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.920720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.920751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920776, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.920866, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.920933, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.920975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921072, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.921378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.921410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921435, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.921525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921794, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.921895, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.921926, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.921957, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.921982, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922053, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.922078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922300, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922327, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922572, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.922603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.922634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.922749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922885, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922930, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.922959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.922998, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.923025, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.923226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.923257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.923296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.923323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.923350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.923376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.923403, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.923429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.923463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.923488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.923557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.923586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.923613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.923648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.923678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.923705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.923738, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.923764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.923823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Deleted Objects,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.923896, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.923965, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.923995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.924021, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.924052, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.924200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.924341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: replmd_modify > >[2014/01/11 21:55:15.924395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:15.924467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.924500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.924529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.924555, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.924580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.924604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.924628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.924653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.924678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.924702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.924726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.924752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.924777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.924802, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.924829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.924854, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.924878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.924903, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.924928, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.924953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.925007, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.925038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.925063, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.925183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.925212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.925236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.925261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.925284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.925308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.925343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.925370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.925409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.925435, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.925462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.925488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.925515, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.925541, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.925578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.925603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.925674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.925703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.925730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.925756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.925784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.925811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.925842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.925866, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.925903, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.925930, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.925954, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.925990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.926017, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.926241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.926272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.926309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.926335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.926370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.926397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.926434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.926464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.926504, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.926530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.926557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.926583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.926610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.926636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.926669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.926695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.926777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.926812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.926839, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.926864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.926893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.926919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.926954, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.926980, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.927227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.927308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.927370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: invocationId > control: <NONE> > >[2014/01/11 21:55:15.927445, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.927475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.927500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.927526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.927550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.927575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.927599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.927623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.927648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.927672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.927696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.927722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.927747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.927785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.927812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.927839, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.927864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.927891, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.927924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.927956, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.927981, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.928048, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.928193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.928230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.928258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.928285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.928311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.928344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.928369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.928460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > invocationId: cb1d6edf-64ea-4a66-b8d9-abdc9cba18f4 > > > >[2014/01/11 21:55:15.928533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.928595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.928626, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.928653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.928682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.928706, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.928829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: EXTENDED > oid: 1.3.6.1.4.1.7165.4.4.3 > data: yes > control: <NONE> > >[2014/01/11 21:55:15.928892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->extended >[2014/01/11 21:55:15.928917, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->extended >[2014/01/11 21:55:15.928942, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->extended >[2014/01/11 21:55:15.928966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->extended >[2014/01/11 21:55:15.928991, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->extended >[2014/01/11 21:55:15.929015, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (samldb)->extended >[2014/01/11 21:55:15.929040, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (repl_meta_data)->extended >[2014/01/11 21:55:15.929065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->extended >[2014/01/11 21:55:15.929260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:15.929337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.929364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.929392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.929419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.929444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.929468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.929491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.929516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.929540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.929564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.929588, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.929615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.929640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.929664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.929688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.929713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.929737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.929761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.929787, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.929811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.929867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.929901, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.929926, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.929950, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.929975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.929999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.930023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.930047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.930071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.930227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.930254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.930294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.930321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.930348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.930373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.930400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.930430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.930469, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.930495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.930602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.930633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.930660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.930685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.930714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.930743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.930775, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.930800, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.930837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.930863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.930888, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.930924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.930950, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.931050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.931082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.931239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.931266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.931301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.931328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.931365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.931392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.931431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.931458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.931485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.931511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.931538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.931564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.931604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.931631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.931699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.931728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.931755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.931781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.931809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.931836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.931871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.931896, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.932013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:15.932207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.932272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: objectGUID > control: <NONE> > >[2014/01/11 21:55:15.932347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.932374, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.932399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.932425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.932450, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.932474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.932498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.932523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.932551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.932576, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.932600, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.932626, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.932652, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.932689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.932716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.932744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.932769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.932796, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.932822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.932856, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.932882, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.932951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.932980, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.933008, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.933033, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.933060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.933189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.933235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.933261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.933348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > objectGUID: 88999f08-dad1-4027-ac75-b8550e208d53 > > > >[2014/01/11 21:55:15.933425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.933495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Configuration,DC=samdom,DC=example,DC=com > scope: sub > expr: (objectGUID=88999f08-dad1-4027-ac75-b8550e208d53) > attr: msDS-isRODC > control: <NONE> > >[2014/01/11 21:55:15.933571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:15.933598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:15.933624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:15.933650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:15.933674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:15.933699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:15.933723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:15.933748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:15.933773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:15.933798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:15.933822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:15.933850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:15.933875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:15.933913, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.933940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.933968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.933993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.934020, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.934046, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.934080, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.934228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.934302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:15.934330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:15.934359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:15.934385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.934412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.934438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.934472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.934498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.934606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-isRODC: FALSE > > > >[2014/01/11 21:55:15.934683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:15.934729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:15.934783, 6, pid=1503, effective(0, 0), real(0, 0)] ../source4/dsdb/samdb/ldb_modules/repl_meta_data.c:708(replmd_replPropertyMetaDataCtr1_sort) > Sorting rpmd with attid exception 3 rDN=CN DN=CN=demo3,CN=Users,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.934860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.934892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.934919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.934948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.934973, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.935221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (linked_attributes)->modify >[2014/01/11 21:55:15.935256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->modify >[2014/01/11 21:55:15.935286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.935314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->modify >[2014/01/11 21:55:15.935410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'givenName': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'displayName': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'badPwdCount': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'codePage': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'countryCode': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'badPasswordTime': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'lastLogoff': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'lastLogon': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'primaryGroupID': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'accountExpires': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'logonCount': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'sAMAccountType': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'userPrincipalName': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'objectCategory': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935929, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'unicodePwd': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'ntPwdHistory': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.935990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'supplementalCredentials': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936021, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'pwdLastSet': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936061, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'msSFU30NisDomain': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'uidNumber': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'loginShell': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'unixHomeDirectory': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936327, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'gidNumber': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'msSFU30Name': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'unixUserPassword': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'uid': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'homeDrive': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936494, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: attribute 'homeDirectory': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' >[2014/01/11 21:55:15.936662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (subtree_rename)->rename >[2014/01/11 21:55:15.936701, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.936734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.936761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.936790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.936814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.936881, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.936914, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.936940, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.936969, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.936994, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937034, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (linked_attributes)->rename >[2014/01/11 21:55:15.937065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:15.937313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.937344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.937373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:15.937513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:15.937545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937637, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:15.937661, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937869, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.937907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.937934, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:15.938027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->rename >[2014/01/11 21:55:15.938061, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:15.938086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->rename >[2014/01/11 21:55:15.938648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (descriptor)->prepare_commit >[2014/01/11 21:55:15.938681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (repl_meta_data)->prepare_commit >[2014/01/11 21:55:15.938711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (linked_attributes)->modify >[2014/01/11 21:55:15.938737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->modify >[2014/01/11 21:55:15.938766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.938791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->modify >[2014/01/11 21:55:15.938863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: attribute 'homeDirectory': no such attribute for delete on 'CN=demo3,CN=Users,DC=samdom,DC=example,DC=com' > >[2014/01/11 21:55:15.938921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (linked_attributes)->prepare_commit >[2014/01/11 21:55:15.938948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->prepare_commit >[2014/01/11 21:55:15.938973, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_prepare_commit() -> CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.938997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->prepare_commit >[2014/01/11 21:55:15.939026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_prepare_commit() -> CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.939051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->prepare_commit >[2014/01/11 21:55:15.939075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_prepare_commit() -> DC=DomainDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.939213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->prepare_commit >[2014/01/11 21:55:15.939240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_prepare_commit() -> DC=ForestDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.939264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->prepare_commit >[2014/01/11 21:55:15.939289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_prepare_commit() -> DC=samdom,DC=example,DC=com >[2014/01/11 21:55:15.939313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->prepare_commit >[2014/01/11 21:55:16.218764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_prepare_commit() -> (metadata partition) >[2014/01/11 21:55:16.219002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->prepare_commit >[2014/01/11 21:55:16.224661, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: commit ldb transaction (nesting: 0) >[2014/01/11 21:55:16.224757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (schema_load)->end_transaction >[2014/01/11 21:55:16.224815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->end_transaction >[2014/01/11 21:55:16.224873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->end_transaction >[2014/01/11 21:55:16.694352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_end_trans() -> CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:16.694490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->end_transaction >[2014/01/11 21:55:16.694553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_end_trans() -> CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:16.694607, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->end_transaction >[2014/01/11 21:55:16.694672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_end_trans() -> DC=DomainDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:16.694724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->end_transaction >[2014/01/11 21:55:16.694781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_end_trans() -> DC=ForestDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:16.694843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->end_transaction >[2014/01/11 21:55:16.694903, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_end_trans() -> DC=samdom,DC=example,DC=com >[2014/01/11 21:55:16.694955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->end_transaction >[2014/01/11 21:55:16.716968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_end_trans() -> (metadata partition) >[2014/01/11 21:55:16.717077, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->end_transaction >[2014/01/11 21:55:16.825312, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_bind.c:369(ldapsrv_UnbindRequest) > UnbindRequest >[2014/01/11 21:55:16.825839, 3, pid=1503, effective(0, 0), real(0, 0)] ../source4/smbd/service_stream.c:66(stream_terminate_connection) > Terminating connection - 'ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' >[2014/01/11 21:55:16.825888, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) > imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.1503.42 >[2014/01/11 21:55:16.825995, 3, pid=1503, effective(0, 0), real(0, 0)] ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
You cannot view the attachment while viewing its details because your browser does not support IFRAMEs.
View the attachment on a separate page
.
View Attachment As Raw
Actions:
View
Attachments on
bug 10371
:
9575
| 9576 |
10825
|
10868
|
10869
|
10878
|
10887
|
12389
|
12390